Analysis

  • max time kernel
    149s
  • max time network
    137s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 11:28

General

  • Target

    76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab.exe

  • Size

    4.1MB

  • MD5

    c0f11ac7de53abae09153bd3b30564e8

  • SHA1

    76795db7c36e2a8e8b865411cb91f64804bf4a50

  • SHA256

    76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab

  • SHA512

    f331487417b10c5a6580b360b32dd7b0419aafdf8df8e2450dba5133889e8b743c8beca7d9e01d2358876eafa76765fea886574d570f33afcc76f334c1929bf3

  • SSDEEP

    98304:taldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QE:ixq6ggrt/os9O/WxuFhK+AE

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab.exe
    "C:\Users\Admin\AppData\Local\Temp\76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3380
    • C:\Users\Admin\AppData\Local\Temp\76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab.exe
      "C:\Users\Admin\AppData\Local\Temp\76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4316
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2840
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3172
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2436
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3908
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4524
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1260
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4560
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1164
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4888
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4092
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4344
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:564
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4776
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1156
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1336
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2032

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gu05kgct.qoq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      bc9bd108c3eb10bc4e929a18318fda8e

      SHA1

      5b8933383d17ccf442ee9ee963a5c13ab964e95c

      SHA256

      42e3e4b94320facc9aa0b5ddf0e65c09a2d24ce4a61daa30805aac51817f5085

      SHA512

      f0fe35b02ce814de8cce8938be502ab9c02eb02a4776325da74ecba21c1f02d9978da1bcad3fe85aaf6072c7936c884b4408f8b0789b543207263641fdbd9582

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      43c5a56947fced96bc0f7e7a3add0a10

      SHA1

      5d4ac4dfe482b8696dfc81b2621f764225e93ba0

      SHA256

      706edb96e904d647dd705ddf497cefe420a7755c52bafaf36a131fb70909e67f

      SHA512

      7299b7d88ef30208b10d8c0af70b7ed545c36e6bce6ec7c17c0aeeb4ecf189e7a250b4a5608fd97560589a9f651c50449756f6c034db8bf56f49d3df71d7be3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      0c358687403c438e71ff73182a4bdbf1

      SHA1

      e24b3daf3658d00d70fab1228d43abd9c7b8e73a

      SHA256

      f55b934311b3fb409c9dd3bb037f0fe51d1c90d5566ce766d7b6fcef2f829200

      SHA512

      ed808a4733a7604d298761f8755676f1b75ef647e2d1a06bb784cf0711fb6bc7adec23211db1102b3f0b1c070705c1322f2b752a4d9811b1bf5a40c54366f9af

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      131e30f00ff9c0f7ea5f70a8474d5f1f

      SHA1

      6aa00a28e7099d06b66eeeeaf47f00d4c05f5c4c

      SHA256

      ad4276a948937db0f00b650abc80876bdb75bceec70c0d0f4756d433331dc819

      SHA512

      381a72a73e0ea9bf1ac115429e730f6897a9f8e32e5369970f5b805d8fc3b21a267ca183f49bd14afb8fb34b3fa6348bbedc2b6707656f95e7f762e61409b3df

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      76f07ba7bafce03e636258b520902134

      SHA1

      8d8d1009cf5a9481b48e321c5bfbb14201b90dee

      SHA256

      ebf849bd206a289b37ecfec7504e9b756751cb9cde7a2dae7a9f9c6d8e6a8093

      SHA512

      d14907a5ac72c74682ed63047454772b7f5e424de6ba49138a5f312f0d2a79941c39e8f68e5ecfa467597721b73eaedfd73a55ad52a06db7ecef75a31b5b838b

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      c0f11ac7de53abae09153bd3b30564e8

      SHA1

      76795db7c36e2a8e8b865411cb91f64804bf4a50

      SHA256

      76e6ba0131add4cbf881c08373452d63a5ca3e61f4a4f161583709fc9657a7ab

      SHA512

      f331487417b10c5a6580b360b32dd7b0419aafdf8df8e2450dba5133889e8b743c8beca7d9e01d2358876eafa76765fea886574d570f33afcc76f334c1929bf3

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1260-150-0x0000000007700000-0x00000000077A4000-memory.dmp
      Filesize

      656KB

    • memory/1260-137-0x0000000005E80000-0x00000000061D7000-memory.dmp
      Filesize

      3.3MB

    • memory/1260-152-0x0000000006280000-0x0000000006295000-memory.dmp
      Filesize

      84KB

    • memory/1260-141-0x00000000710F0000-0x0000000071447000-memory.dmp
      Filesize

      3.3MB

    • memory/1260-140-0x0000000070EB0000-0x0000000070EFC000-memory.dmp
      Filesize

      304KB

    • memory/1260-139-0x00000000068F0000-0x000000000693C000-memory.dmp
      Filesize

      304KB

    • memory/1260-151-0x0000000007A60000-0x0000000007A71000-memory.dmp
      Filesize

      68KB

    • memory/2032-213-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2032-219-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2032-225-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2436-92-0x00000000711A0000-0x00000000714F7000-memory.dmp
      Filesize

      3.3MB

    • memory/2436-91-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/2436-89-0x00000000054F0000-0x0000000005847000-memory.dmp
      Filesize

      3.3MB

    • memory/2556-198-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/2556-112-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3380-40-0x00000000070F0000-0x000000000710A000-memory.dmp
      Filesize

      104KB

    • memory/3380-6-0x0000000004F20000-0x000000000554A000-memory.dmp
      Filesize

      6.2MB

    • memory/3380-43-0x0000000007160000-0x0000000007171000-memory.dmp
      Filesize

      68KB

    • memory/3380-44-0x00000000071A0000-0x00000000071AE000-memory.dmp
      Filesize

      56KB

    • memory/3380-45-0x00000000071B0000-0x00000000071C5000-memory.dmp
      Filesize

      84KB

    • memory/3380-46-0x00000000072B0000-0x00000000072CA000-memory.dmp
      Filesize

      104KB

    • memory/3380-47-0x00000000072A0000-0x00000000072A8000-memory.dmp
      Filesize

      32KB

    • memory/3380-50-0x0000000074BD0000-0x0000000075381000-memory.dmp
      Filesize

      7.7MB

    • memory/3380-4-0x0000000074BDE000-0x0000000074BDF000-memory.dmp
      Filesize

      4KB

    • memory/3380-5-0x0000000002340000-0x0000000002376000-memory.dmp
      Filesize

      216KB

    • memory/3380-42-0x00000000071F0000-0x0000000007286000-memory.dmp
      Filesize

      600KB

    • memory/3380-7-0x0000000074BD0000-0x0000000075381000-memory.dmp
      Filesize

      7.7MB

    • memory/3380-8-0x0000000074BD0000-0x0000000075381000-memory.dmp
      Filesize

      7.7MB

    • memory/3380-9-0x0000000004C90000-0x0000000004CB2000-memory.dmp
      Filesize

      136KB

    • memory/3380-11-0x0000000005630000-0x0000000005696000-memory.dmp
      Filesize

      408KB

    • memory/3380-10-0x00000000055C0000-0x0000000005626000-memory.dmp
      Filesize

      408KB

    • memory/3380-20-0x00000000056A0000-0x00000000059F7000-memory.dmp
      Filesize

      3.3MB

    • memory/3380-21-0x0000000005B60000-0x0000000005B7E000-memory.dmp
      Filesize

      120KB

    • memory/3380-41-0x0000000007130000-0x000000000713A000-memory.dmp
      Filesize

      40KB

    • memory/3380-39-0x0000000007740000-0x0000000007DBA000-memory.dmp
      Filesize

      6.5MB

    • memory/3380-22-0x0000000005B90000-0x0000000005BDC000-memory.dmp
      Filesize

      304KB

    • memory/3380-38-0x0000000074BD0000-0x0000000075381000-memory.dmp
      Filesize

      7.7MB

    • memory/3380-37-0x0000000006FD0000-0x0000000007074000-memory.dmp
      Filesize

      656KB

    • memory/3380-23-0x00000000060E0000-0x0000000006126000-memory.dmp
      Filesize

      280KB

    • memory/3380-36-0x0000000006FB0000-0x0000000006FCE000-memory.dmp
      Filesize

      120KB

    • memory/3380-27-0x0000000071010000-0x0000000071367000-memory.dmp
      Filesize

      3.3MB

    • memory/3380-26-0x0000000074BD0000-0x0000000075381000-memory.dmp
      Filesize

      7.7MB

    • memory/3380-25-0x0000000070E40000-0x0000000070E8C000-memory.dmp
      Filesize

      304KB

    • memory/3380-24-0x0000000006F70000-0x0000000006FA4000-memory.dmp
      Filesize

      208KB

    • memory/3908-114-0x0000000071160000-0x00000000714B7000-memory.dmp
      Filesize

      3.3MB

    • memory/3908-113-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/3908-110-0x0000000006220000-0x0000000006577000-memory.dmp
      Filesize

      3.3MB

    • memory/4092-189-0x0000000071020000-0x0000000071377000-memory.dmp
      Filesize

      3.3MB

    • memory/4092-188-0x0000000070DD0000-0x0000000070E1C000-memory.dmp
      Filesize

      304KB

    • memory/4316-65-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/4316-64-0x0000000006780000-0x00000000067CC000-memory.dmp
      Filesize

      304KB

    • memory/4316-66-0x00000000710E0000-0x0000000071437000-memory.dmp
      Filesize

      3.3MB

    • memory/4316-75-0x00000000079B0000-0x0000000007A54000-memory.dmp
      Filesize

      656KB

    • memory/4316-76-0x0000000007CE0000-0x0000000007CF1000-memory.dmp
      Filesize

      68KB

    • memory/4316-63-0x0000000006280000-0x00000000065D7000-memory.dmp
      Filesize

      3.3MB

    • memory/4316-77-0x0000000007D30000-0x0000000007D45000-memory.dmp
      Filesize

      84KB

    • memory/4524-239-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-218-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-227-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-224-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-233-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-221-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-245-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-236-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-242-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-205-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-214-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4524-230-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4776-210-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4776-216-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4888-154-0x0000000006360000-0x00000000066B7000-memory.dmp
      Filesize

      3.3MB

    • memory/4888-164-0x0000000006970000-0x00000000069BC000-memory.dmp
      Filesize

      304KB

    • memory/4888-175-0x0000000007B70000-0x0000000007C14000-memory.dmp
      Filesize

      656KB

    • memory/4888-165-0x0000000070DD0000-0x0000000070E1C000-memory.dmp
      Filesize

      304KB

    • memory/4888-166-0x0000000071020000-0x0000000071377000-memory.dmp
      Filesize

      3.3MB

    • memory/4888-177-0x0000000006720000-0x0000000006735000-memory.dmp
      Filesize

      84KB

    • memory/4888-176-0x0000000007ED0000-0x0000000007EE1000-memory.dmp
      Filesize

      68KB

    • memory/5024-53-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/5024-2-0x0000000004A90000-0x000000000537B000-memory.dmp
      Filesize

      8.9MB

    • memory/5024-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/5024-52-0x0000000004A90000-0x000000000537B000-memory.dmp
      Filesize

      8.9MB

    • memory/5024-51-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/5024-1-0x0000000004680000-0x0000000004A81000-memory.dmp
      Filesize

      4.0MB