Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16/05/2024, 23:41

General

  • Target

    97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527.exe

  • Size

    4.1MB

  • MD5

    eb0c23667b0e7d145dd28a02cb81632f

  • SHA1

    59bfcf527af7d62d8d5e3eead1467bd9bd05dd42

  • SHA256

    97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527

  • SHA512

    2775278bc425f84c0db9d855deaedb8a288cef216dd7f710e916eb0954bcfde650123500c12633d5b440e1f6ce1bfa68f34aefdf63568ae6d6e5f1ed20c9f1f6

  • SSDEEP

    98304:ieUiHluf0rQLB7qDC2cDnv7XkMmFoNL2AuFwfBpDq4kblyNxxbhOzhGQ:igHncLBP5HkIsFwf3u4kByfxbhO3

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527.exe
    "C:\Users\Admin\AppData\Local\Temp\97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3628
    • C:\Users\Admin\AppData\Local\Temp\97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527.exe
      "C:\Users\Admin\AppData\Local\Temp\97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2244
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4616
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4340
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4016
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:880
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4780
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:676
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:232
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1400
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:988
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4472
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4268
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4336
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:736

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fsky4yty.qqs.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      6574221a8237c469a44067b1ab39bfa1

      SHA1

      af86c8ef833d9e435d31af6b9be83189a3454596

      SHA256

      1e1f0ba3ad06012f0fe0d0ec592588546f4debe617ec35646ac1de7cc8c1660b

      SHA512

      768e3365fdbb3670b9328112e8ca31be797d585a37751b9f2b423c532532a2e9e9af3b1f944617eee3d351c8ba8beba61ef5cb53108b9879b31b93250d87aa61

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      1f1928a8c6893a4b52fec1360c0de9a0

      SHA1

      ed323ad84f65f797d3435c2f46387deb5fe7cab9

      SHA256

      15c87972989b737ed8ba481459aa28a3ac13f7d28e9b2a0906209cf4ca5cc8ea

      SHA512

      fd9262950d7f570b9e700f361fca459e07096d7c7b8a4c3f129fbefdcc5023fa87ba84264f64077cff80b541c4cd2c9fbb1d599e365bcd72421159b753db0818

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      e120a45565c97556c9fddd08bccf1b03

      SHA1

      4498fcfb909ab0381d4dd243770b2787d615c7b6

      SHA256

      3e2a91256f28e8cbab41a77682d602d7f017d53b165ae77f27a43c06f42b85a4

      SHA512

      ac050910fb71b38e25bdc726cba79c1f3696ece0b20165bda5e02726c1baf8171d892edda416bb77ed0c6ac6275adae32be1fe8b52515ffd046b715e74034267

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      e8a7e57bfd739d543fdb203577088a59

      SHA1

      bff3b2e0bc09b7e3a5d72974766624d179bae6bf

      SHA256

      a7824e948a4a58fdfd19b7d496018e7a4ae23ad3411219cb13203ab280f9e27d

      SHA512

      58cbec9206b1375dc5ee50912afd9ddf1fa357b27b4bb0b912080e0ae46d4506c56184a097e34046a63341b840013c9dec544d6e64855d20322a8c7d6cd28536

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b376bdc61e0bc36847bfdd99857c7df7

      SHA1

      7d283720732a668c6619a35b9c20003c1b319a60

      SHA256

      39563e970c8bb796291fb2836e6b4297cd38a7697a059af573c79bd380a44134

      SHA512

      2eff32bd17494bbd1f01faf579c54470bdd1f5cb02460d89ff7b92e962f8b804aef5f97c59236e9d2255321ffcda13ee018c18d8cf8b2eac7eca277c2832632a

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      eb0c23667b0e7d145dd28a02cb81632f

      SHA1

      59bfcf527af7d62d8d5e3eead1467bd9bd05dd42

      SHA256

      97e725cd9215b53ff3ccb83ca257c5f755f1ae6d9ade3769fe93a8673c696527

      SHA512

      2775278bc425f84c0db9d855deaedb8a288cef216dd7f710e916eb0954bcfde650123500c12633d5b440e1f6ce1bfa68f34aefdf63568ae6d6e5f1ed20c9f1f6

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/232-201-0x0000000070390000-0x00000000706E4000-memory.dmp

      Filesize

      3.3MB

    • memory/232-198-0x0000000006530000-0x0000000006884000-memory.dmp

      Filesize

      3.3MB

    • memory/232-200-0x0000000070210000-0x000000007025C000-memory.dmp

      Filesize

      304KB

    • memory/676-186-0x00000000078E0000-0x00000000078F1000-memory.dmp

      Filesize

      68KB

    • memory/676-171-0x0000000005EC0000-0x0000000006214000-memory.dmp

      Filesize

      3.3MB

    • memory/676-187-0x0000000005BE0000-0x0000000005BF4000-memory.dmp

      Filesize

      80KB

    • memory/676-185-0x0000000007570000-0x0000000007613000-memory.dmp

      Filesize

      652KB

    • memory/676-175-0x00000000703C0000-0x0000000070714000-memory.dmp

      Filesize

      3.3MB

    • memory/676-174-0x0000000070210000-0x000000007025C000-memory.dmp

      Filesize

      304KB

    • memory/676-173-0x0000000006390000-0x00000000063DC000-memory.dmp

      Filesize

      304KB

    • memory/736-237-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/736-226-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/736-230-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/880-149-0x00000000702F0000-0x000000007033C000-memory.dmp

      Filesize

      304KB

    • memory/880-150-0x0000000070470000-0x00000000707C4000-memory.dmp

      Filesize

      3.3MB

    • memory/1400-96-0x0000000070470000-0x00000000707C4000-memory.dmp

      Filesize

      3.3MB

    • memory/1400-95-0x00000000702F0000-0x000000007033C000-memory.dmp

      Filesize

      304KB

    • memory/1420-55-0x0000000002960000-0x0000000002D5A000-memory.dmp

      Filesize

      4.0MB

    • memory/1420-136-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1420-131-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1420-56-0x0000000002D60000-0x000000000364B000-memory.dmp

      Filesize

      8.9MB

    • memory/2244-67-0x00000000702F0000-0x000000007033C000-memory.dmp

      Filesize

      304KB

    • memory/2244-78-0x0000000006CA0000-0x0000000006D43000-memory.dmp

      Filesize

      652KB

    • memory/2244-68-0x0000000070470000-0x00000000707C4000-memory.dmp

      Filesize

      3.3MB

    • memory/2244-79-0x0000000006FA0000-0x0000000006FB1000-memory.dmp

      Filesize

      68KB

    • memory/2244-80-0x0000000006FF0000-0x0000000007004000-memory.dmp

      Filesize

      80KB

    • memory/2244-62-0x0000000005480000-0x00000000057D4000-memory.dmp

      Filesize

      3.3MB

    • memory/3628-45-0x0000000007A10000-0x0000000007AA6000-memory.dmp

      Filesize

      600KB

    • memory/3628-5-0x0000000002C40000-0x0000000002C76000-memory.dmp

      Filesize

      216KB

    • memory/3628-50-0x00000000079B0000-0x00000000079B8000-memory.dmp

      Filesize

      32KB

    • memory/3628-49-0x00000000079C0000-0x00000000079DA000-memory.dmp

      Filesize

      104KB

    • memory/3628-48-0x0000000007970000-0x0000000007984000-memory.dmp

      Filesize

      80KB

    • memory/3628-47-0x0000000007950000-0x000000000795E000-memory.dmp

      Filesize

      56KB

    • memory/3628-22-0x0000000006220000-0x000000000623E000-memory.dmp

      Filesize

      120KB

    • memory/3628-21-0x0000000005C40000-0x0000000005F94000-memory.dmp

      Filesize

      3.3MB

    • memory/3628-46-0x0000000007910000-0x0000000007921000-memory.dmp

      Filesize

      68KB

    • memory/3628-7-0x00000000054C0000-0x0000000005AE8000-memory.dmp

      Filesize

      6.2MB

    • memory/3628-44-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3628-43-0x0000000007900000-0x000000000790A000-memory.dmp

      Filesize

      40KB

    • memory/3628-23-0x00000000062E0000-0x000000000632C000-memory.dmp

      Filesize

      304KB

    • memory/3628-11-0x0000000005BD0000-0x0000000005C36000-memory.dmp

      Filesize

      408KB

    • memory/3628-4-0x000000007445E000-0x000000007445F000-memory.dmp

      Filesize

      4KB

    • memory/3628-53-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3628-42-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3628-10-0x0000000005B60000-0x0000000005BC6000-memory.dmp

      Filesize

      408KB

    • memory/3628-41-0x0000000007810000-0x00000000078B3000-memory.dmp

      Filesize

      652KB

    • memory/3628-9-0x0000000005260000-0x0000000005282000-memory.dmp

      Filesize

      136KB

    • memory/3628-40-0x00000000077F0000-0x000000000780E000-memory.dmp

      Filesize

      120KB

    • memory/3628-30-0x0000000070A50000-0x0000000070DA4000-memory.dmp

      Filesize

      3.3MB

    • memory/3628-29-0x00000000702F0000-0x000000007033C000-memory.dmp

      Filesize

      304KB

    • memory/3628-8-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3628-28-0x00000000077B0000-0x00000000077E2000-memory.dmp

      Filesize

      200KB

    • memory/3628-27-0x0000000007600000-0x000000000761A000-memory.dmp

      Filesize

      104KB

    • memory/3628-26-0x0000000007C60000-0x00000000082DA000-memory.dmp

      Filesize

      6.5MB

    • memory/3628-25-0x0000000007560000-0x00000000075D6000-memory.dmp

      Filesize

      472KB

    • memory/3628-6-0x0000000074450000-0x0000000074C00000-memory.dmp

      Filesize

      7.7MB

    • memory/3628-24-0x00000000067B0000-0x00000000067F4000-memory.dmp

      Filesize

      272KB

    • memory/3652-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3652-2-0x0000000002D50000-0x000000000363B000-memory.dmp

      Filesize

      8.9MB

    • memory/3652-1-0x0000000002940000-0x0000000002D41000-memory.dmp

      Filesize

      4.0MB

    • memory/3652-83-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3652-108-0x0000000002940000-0x0000000002D41000-memory.dmp

      Filesize

      4.0MB

    • memory/3652-109-0x0000000002D50000-0x000000000363B000-memory.dmp

      Filesize

      8.9MB

    • memory/4016-238-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-245-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-213-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-256-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-225-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-253-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-229-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-233-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-236-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-251-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-248-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4016-241-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4340-107-0x0000000005CB0000-0x0000000006004000-memory.dmp

      Filesize

      3.3MB

    • memory/4340-121-0x0000000070A70000-0x0000000070DC4000-memory.dmp

      Filesize

      3.3MB

    • memory/4340-120-0x00000000702F0000-0x000000007033C000-memory.dmp

      Filesize

      304KB

    • memory/4472-222-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4472-227-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB