Analysis

  • max time kernel
    150s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:32

General

  • Target

    52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080.exe

  • Size

    4.1MB

  • MD5

    7e8bc0f9e0dc4f2c8d801935a6e72bf1

  • SHA1

    c1736bca10cec8d23f57b86e616a6c99aa348e07

  • SHA256

    52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080

  • SHA512

    8e07bc95d75dd8a327522b5cd3459bdd110d14c233525aa7efc9d535f892d11aa16773ae24a5cf0f6413e44955ada61a7ff19957840cba83d34e704ffad97ef1

  • SSDEEP

    98304:9aldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QS:Sxq6ggrt/os9O/WxuFhK+AS

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080.exe
    "C:\Users\Admin\AppData\Local\Temp\52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1152 -s 2532
        3⤵
        • Program crash
        PID:4648
    • C:\Users\Admin\AppData\Local\Temp\52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080.exe
      "C:\Users\Admin\AppData\Local\Temp\52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4732
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4692
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5492
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1788
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1552
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5380
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3260
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5504
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5364
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:640
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2484
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1152 -ip 1152
      1⤵
        PID:6068
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4144

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5etns5ir.bnb.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9f922e87d28cd4da9e356e0f1ec9bec0

        SHA1

        c4ff29679926cd35408b6b6a7d614c27dce94639

        SHA256

        4c4101afcae95bda75123edaad9e2e2938c6d58a33e271f9d5fc684c9c1885c4

        SHA512

        61be3caa9124cd58b4087752df459baa78311c452ea91487e9e238014a0b5adf5d00373c85cbfd6811707fd2a97b5d3681501698bc2d14ffffa4a6aa4f809a33

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1faddb7716c0eb9082ee06070bde4e0d

        SHA1

        2cd5b1d5f3f1782de09fdcf29ba95df7de7bc713

        SHA256

        f061749205be96681b8ac6ac79227bc36fd50c292b6be49a16a5de302ddd6b85

        SHA512

        252f73151a5baa742b287359d5e41d792266e8d1e77ff9acb5e3153218ce6fc3377e3069cf24e146e7e727f8fa112f30d914aea131f8f5e7ba50fc2853622527

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9208aa413f36924fefbaec1ea0b9b9ea

        SHA1

        30cba51746414c282bcf80d1ec0502ffac95b72f

        SHA256

        245b5e102935df6ae5d632e933188d2591a9eaeee5b384429120fe09f482237b

        SHA512

        9f1825c921cd6eda6ab3094e40bbb3f2c3ac5f95da1835f261d3269fd6a78b5b45d543e76cac93ac7bf24af49503cd5e9b08acddb77e8727ed6b296663956568

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        50396168f13461ce8932f6bdc0c19809

        SHA1

        1fba9d25a1bd4c83510ef69ade9b25781c8f1066

        SHA256

        4e69086ab7607a7d4611292ce0fb527194f86d49c29660f9e0c2a754d2105f36

        SHA512

        f3737d311f90d7256e9c0ad032d089504ee094de9337c90d5d3c1afd314eeeaa24bd73692da9a41046b36fb58e5ecbe53ce4f586b6750294f410c1aaa75d72a3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        b8c093b1fd5ccdff08ee69bd69aa1cb3

        SHA1

        34415b486a12bf29a7dba47e71a3731a2c35dc52

        SHA256

        f648eecebd99a57f7f82ffac8a1dafa4683912225449b9fde0c26856ac57ec62

        SHA512

        00d909580c87fa6b516df27c3433c5ffa8c2b0eb4f273e0ea261ec52b5ceae7a4521dac1b38a095d9a6f05f386644f0f978cb3b6075d08fa0b17a006d9d1ba42

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        7e8bc0f9e0dc4f2c8d801935a6e72bf1

        SHA1

        c1736bca10cec8d23f57b86e616a6c99aa348e07

        SHA256

        52e66ac388bba42a3da3869fe4266759ca7111bfdf9ce1d91f662401bf794080

        SHA512

        8e07bc95d75dd8a327522b5cd3459bdd110d14c233525aa7efc9d535f892d11aa16773ae24a5cf0f6413e44955ada61a7ff19957840cba83d34e704ffad97ef1

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1152-31-0x0000000074BB0000-0x0000000075360000-memory.dmp
        Filesize

        7.7MB

      • memory/1152-8-0x0000000074BB0000-0x0000000075360000-memory.dmp
        Filesize

        7.7MB

      • memory/1152-21-0x0000000006400000-0x0000000006754000-memory.dmp
        Filesize

        3.3MB

      • memory/1152-22-0x00000000068D0000-0x00000000068EE000-memory.dmp
        Filesize

        120KB

      • memory/1152-23-0x0000000006920000-0x000000000696C000-memory.dmp
        Filesize

        304KB

      • memory/1152-24-0x0000000006E20000-0x0000000006E64000-memory.dmp
        Filesize

        272KB

      • memory/1152-25-0x0000000007BF0000-0x0000000007C66000-memory.dmp
        Filesize

        472KB

      • memory/1152-27-0x0000000007C90000-0x0000000007CAA000-memory.dmp
        Filesize

        104KB

      • memory/1152-26-0x00000000082F0000-0x000000000896A000-memory.dmp
        Filesize

        6.5MB

      • memory/1152-29-0x0000000070A50000-0x0000000070A9C000-memory.dmp
        Filesize

        304KB

      • memory/1152-28-0x0000000007E40000-0x0000000007E72000-memory.dmp
        Filesize

        200KB

      • memory/1152-30-0x0000000070BD0000-0x0000000070F24000-memory.dmp
        Filesize

        3.3MB

      • memory/1152-41-0x0000000007E80000-0x0000000007E9E000-memory.dmp
        Filesize

        120KB

      • memory/1152-42-0x0000000007EA0000-0x0000000007F43000-memory.dmp
        Filesize

        652KB

      • memory/1152-10-0x0000000006220000-0x0000000006286000-memory.dmp
        Filesize

        408KB

      • memory/1152-43-0x0000000007F90000-0x0000000007F9A000-memory.dmp
        Filesize

        40KB

      • memory/1152-44-0x0000000074BB0000-0x0000000075360000-memory.dmp
        Filesize

        7.7MB

      • memory/1152-4-0x0000000074BBE000-0x0000000074BBF000-memory.dmp
        Filesize

        4KB

      • memory/1152-5-0x00000000032F0000-0x0000000003326000-memory.dmp
        Filesize

        216KB

      • memory/1152-6-0x0000000005B00000-0x0000000006128000-memory.dmp
        Filesize

        6.2MB

      • memory/1152-7-0x0000000074BB0000-0x0000000075360000-memory.dmp
        Filesize

        7.7MB

      • memory/1152-16-0x0000000006290000-0x00000000062F6000-memory.dmp
        Filesize

        408KB

      • memory/1152-9-0x0000000005A20000-0x0000000005A42000-memory.dmp
        Filesize

        136KB

      • memory/1684-111-0x0000000070A50000-0x0000000070A9C000-memory.dmp
        Filesize

        304KB

      • memory/1684-112-0x0000000070BD0000-0x0000000070F24000-memory.dmp
        Filesize

        3.3MB

      • memory/2436-244-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-221-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-238-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-240-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-234-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-209-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-250-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-254-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-256-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-224-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-228-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-260-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2436-266-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/3456-193-0x0000000071100000-0x0000000071454000-memory.dmp
        Filesize

        3.3MB

      • memory/3456-186-0x0000000005C80000-0x0000000005FD4000-memory.dmp
        Filesize

        3.3MB

      • memory/3456-192-0x0000000070970000-0x00000000709BC000-memory.dmp
        Filesize

        304KB

      • memory/4144-225-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4144-218-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4144-232-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4724-178-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4724-139-0x0000000004970000-0x000000000525B000-memory.dmp
        Filesize

        8.9MB

      • memory/4724-2-0x0000000004970000-0x000000000525B000-memory.dmp
        Filesize

        8.9MB

      • memory/4724-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4724-99-0x0000000004560000-0x0000000004966000-memory.dmp
        Filesize

        4.0MB

      • memory/4724-55-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4724-1-0x0000000004560000-0x0000000004966000-memory.dmp
        Filesize

        4.0MB

      • memory/4732-72-0x0000000007890000-0x00000000078AA000-memory.dmp
        Filesize

        104KB

      • memory/4732-56-0x0000000070A50000-0x0000000070A9C000-memory.dmp
        Filesize

        304KB

      • memory/4732-70-0x0000000007840000-0x000000000784E000-memory.dmp
        Filesize

        56KB

      • memory/4732-57-0x0000000070BD0000-0x0000000070F24000-memory.dmp
        Filesize

        3.3MB

      • memory/4732-71-0x0000000007850000-0x0000000007864000-memory.dmp
        Filesize

        80KB

      • memory/4732-69-0x0000000007800000-0x0000000007811000-memory.dmp
        Filesize

        68KB

      • memory/4732-73-0x0000000007880000-0x0000000007888000-memory.dmp
        Filesize

        32KB

      • memory/4732-68-0x00000000078E0000-0x0000000007976000-memory.dmp
        Filesize

        600KB

      • memory/4732-67-0x00000000074E0000-0x0000000007583000-memory.dmp
        Filesize

        652KB

      • memory/4980-138-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/5280-82-0x00000000054D0000-0x0000000005824000-memory.dmp
        Filesize

        3.3MB

      • memory/5280-89-0x00000000711D0000-0x0000000071524000-memory.dmp
        Filesize

        3.3MB

      • memory/5280-88-0x0000000070A50000-0x0000000070A9C000-memory.dmp
        Filesize

        304KB

      • memory/5364-220-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/5364-215-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/5380-165-0x0000000070B20000-0x0000000070E74000-memory.dmp
        Filesize

        3.3MB

      • memory/5380-176-0x0000000007960000-0x0000000007971000-memory.dmp
        Filesize

        68KB

      • memory/5380-179-0x0000000006320000-0x0000000006334000-memory.dmp
        Filesize

        80KB

      • memory/5380-175-0x0000000007780000-0x0000000007823000-memory.dmp
        Filesize

        652KB

      • memory/5380-164-0x0000000070970000-0x00000000709BC000-memory.dmp
        Filesize

        304KB

      • memory/5380-163-0x0000000006570000-0x00000000065BC000-memory.dmp
        Filesize

        304KB

      • memory/5380-161-0x0000000005E30000-0x0000000006184000-memory.dmp
        Filesize

        3.3MB

      • memory/5492-141-0x00000000711D0000-0x0000000071524000-memory.dmp
        Filesize

        3.3MB

      • memory/5492-140-0x0000000070A50000-0x0000000070A9C000-memory.dmp
        Filesize

        304KB