Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 16:27

General

  • Target

    91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe

  • Size

    4.1MB

  • MD5

    967200bfff751d0803ef6ffe638e50ad

  • SHA1

    b63159bd5a54bcf6c2a68039ac28fa2d70684a07

  • SHA256

    91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e

  • SHA512

    bd687792e6c279a131cd2a10c65ab27f57f0531ae8597a6e6ee09901a25b46d19e1bf2958a1f8b0797984808307533decd5b3aa3387f0036f5106a4f8da72e35

  • SSDEEP

    98304:BvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+18:BvHfb2IifudqhIuUHwAjW+u

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe
    "C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3596
    • C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe
      "C:\Users\Admin\AppData\Local\Temp\91546a0498d4320c8239ba82d97e648d5ae2bf8ff549659875541c82e06ad81e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2908
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4452
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4480
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4288
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1016
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:424
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2388
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4376
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2908
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4432
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3384
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3120
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4100
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3336
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3256
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:424

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4cnwbm3o.tpg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b1e92f99c8b3b14ef02ad44d73b7b168

      SHA1

      0060b025fa1d723f06b297778aaf9873a985f367

      SHA256

      f7173a078aed66fdb1721f00eef8f27f371e5529768faf682a3a3d38d96aa1ed

      SHA512

      c067ac497ca8b10c4cc86481fb17d5b4a722e88b9a7df400b302803700b58b4f1066531c1c2b481c3caeaf25bf6bdeca757c3e622cd981a700a8be7a868df729

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      4c39a492eccab0db7d9d8f87e010d68c

      SHA1

      fb2601f9d238fbe1eda53d726b4c81c0b7ea69fb

      SHA256

      e737ab3de6736c7b636fc6b0b5fab373951dd542eeda053708c106efd09d1b84

      SHA512

      bf54c7acca296c77ae4cf875e9e7c73aaa6b664d71a363fd2b0c737632145b4f120e56cb4a774b7570d5d62f1a5c8fbe643bd2d8350e796ff6714505e3a26e3b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      2200ddffa0de79597ee1312d9c3ce2cb

      SHA1

      1fb6b433d16ac635964fdae1e7c63e2ec47dfa68

      SHA256

      033fccc42a9bdb27b206b27db88405eb2a192784f6448af5dafbb5e8cf30f070

      SHA512

      7223589dbd79e836026e37426fecd37a31e31dbe70898c98eab77e7df5149c7aae7b4873d1ec8a2e105bca359a582e1a7abed1454cdd53e6200082ea623ba2de

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      894cb7fb9869e48b79582729a188b7ec

      SHA1

      b4568a98f5e26fdeee506678d960a929c7e31cbe

      SHA256

      3883fcc98802d112032bf4af8accff7fb64259a077b4b04abf8dd164b320d9a6

      SHA512

      16e40b626bdb8fbbf96cb0018ad3f0d38c7e0df20a20ccd515257f15506e36f9760c348f5b16a4c239b9b86e700aad158ecb39ae0da53ae66d75180caade2035

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      86a5a6a82a4c531f1642af79d2557869

      SHA1

      1622569aa08a1ba72790e4a00176b3f61a03a12d

      SHA256

      5892d57e4e614973e7072d0ad56a94d08e91f07fb8f8556505cc4db5ee3cac73

      SHA512

      606d69c02d04b29ffdd6d19821011fefff09354c1db1d1577ff13b2f65320f6b59af78492af0b3919e9b02922279bbb0f19f68212853a0259ef63984559be8df

    • C:\Windows\rss\csrss.exe

      Filesize

      2.4MB

      MD5

      eed2ca0d19e3e77fe73978b69d5a5f59

      SHA1

      2158abc6dc5e8dff1717d205470d3674a6586dc7

      SHA256

      06645709b1c13432de447027f8e981a6772c08b9dce6eb470eb28ac5f99b950b

      SHA512

      1c0a9356e9e1978517402fdf5a0f77a2165f8d750e747eea3257221a598edadd9c3d4acbb63a1a54aa23f5f6d8a794cca86bfc45abdf367ad6c32ce2ce88106c

    • C:\Windows\rss\csrss.exe

      Filesize

      2.2MB

      MD5

      d96890fdd288a127c186d736426cf93f

      SHA1

      a7dec591178d222337ad71dabc5089e611672bc4

      SHA256

      4d9a779159b3484c3b7a785f5015633a9bb48f3559d602228637724ac52a420f

      SHA512

      f712e7cc72efee39252e7f1d792810475c2088cf03ea471390938f2f7a0a7878e35d73b88c3246dad77c5678a4b638c1fc3a55937a97af26ee981772c6dfabf9

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • C:\Windows\windefender.exe

      Filesize

      1.2MB

      MD5

      a43d1181c5c818d7d78e782ec1828903

      SHA1

      ce87b6b09f2b30c85a2420d7e1471a0c2db55475

      SHA256

      57b26db83b472d3aa74fdc739ae2a2aab69513a334cc9850d2adc81053093cf4

      SHA512

      5985d550e97d5a383a3b121dd3c42ef032f3815afa7ac6ff35c0935fb143c51c5ac0406b0dd854c1936aff98d8da964ba1c390187b81380ee891ac8708cdd6d4

    • memory/424-237-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/424-143-0x00000000712E0000-0x0000000071634000-memory.dmp

      Filesize

      3.3MB

    • memory/424-223-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/424-142-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/424-229-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1016-116-0x00000000712E0000-0x0000000071634000-memory.dmp

      Filesize

      3.3MB

    • memory/1016-115-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/1632-212-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/2908-61-0x0000000005C00000-0x0000000005F54000-memory.dmp

      Filesize

      3.3MB

    • memory/2908-169-0x0000000070A80000-0x0000000070ACC000-memory.dmp

      Filesize

      304KB

    • memory/2908-168-0x0000000006100000-0x000000000614C000-memory.dmp

      Filesize

      304KB

    • memory/2908-182-0x00000000059A0000-0x00000000059B4000-memory.dmp

      Filesize

      80KB

    • memory/2908-181-0x00000000075D0000-0x00000000075E1000-memory.dmp

      Filesize

      68KB

    • memory/2908-180-0x00000000072B0000-0x0000000007353000-memory.dmp

      Filesize

      652KB

    • memory/2908-170-0x0000000070C00000-0x0000000070F54000-memory.dmp

      Filesize

      3.3MB

    • memory/2908-167-0x0000000005C50000-0x0000000005FA4000-memory.dmp

      Filesize

      3.3MB

    • memory/2908-78-0x0000000007880000-0x0000000007894000-memory.dmp

      Filesize

      80KB

    • memory/2908-77-0x0000000007830000-0x0000000007841000-memory.dmp

      Filesize

      68KB

    • memory/2908-76-0x00000000072F0000-0x0000000007393000-memory.dmp

      Filesize

      652KB

    • memory/2908-66-0x0000000071300000-0x0000000071654000-memory.dmp

      Filesize

      3.3MB

    • memory/2908-65-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/3596-25-0x0000000006DD0000-0x0000000006E46000-memory.dmp

      Filesize

      472KB

    • memory/3596-44-0x00000000071F0000-0x00000000071FA000-memory.dmp

      Filesize

      40KB

    • memory/3596-50-0x00000000072A0000-0x00000000072A8000-memory.dmp

      Filesize

      32KB

    • memory/3596-49-0x00000000072B0000-0x00000000072CA000-memory.dmp

      Filesize

      104KB

    • memory/3596-48-0x0000000007260000-0x0000000007274000-memory.dmp

      Filesize

      80KB

    • memory/3596-47-0x0000000007240000-0x000000000724E000-memory.dmp

      Filesize

      56KB

    • memory/3596-29-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/3596-28-0x00000000070A0000-0x00000000070D2000-memory.dmp

      Filesize

      200KB

    • memory/3596-30-0x0000000070CE0000-0x0000000071034000-memory.dmp

      Filesize

      3.3MB

    • memory/3596-46-0x0000000007200000-0x0000000007211000-memory.dmp

      Filesize

      68KB

    • memory/3596-31-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-4-0x0000000074CCE000-0x0000000074CCF000-memory.dmp

      Filesize

      4KB

    • memory/3596-45-0x0000000007300000-0x0000000007396000-memory.dmp

      Filesize

      600KB

    • memory/3596-41-0x00000000070E0000-0x00000000070FE000-memory.dmp

      Filesize

      120KB

    • memory/3596-43-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-53-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-42-0x0000000007100000-0x00000000071A3000-memory.dmp

      Filesize

      652KB

    • memory/3596-26-0x0000000007550000-0x0000000007BCA000-memory.dmp

      Filesize

      6.5MB

    • memory/3596-27-0x0000000006EF0000-0x0000000006F0A000-memory.dmp

      Filesize

      104KB

    • memory/3596-24-0x0000000006010000-0x0000000006054000-memory.dmp

      Filesize

      272KB

    • memory/3596-23-0x0000000005BD0000-0x0000000005C1C000-memory.dmp

      Filesize

      304KB

    • memory/3596-5-0x00000000021E0000-0x0000000002216000-memory.dmp

      Filesize

      216KB

    • memory/3596-22-0x0000000005B10000-0x0000000005B2E000-memory.dmp

      Filesize

      120KB

    • memory/3596-6-0x0000000004CE0000-0x0000000005308000-memory.dmp

      Filesize

      6.2MB

    • memory/3596-10-0x0000000005480000-0x00000000054E6000-memory.dmp

      Filesize

      408KB

    • memory/3596-11-0x00000000054F0000-0x0000000005556000-memory.dmp

      Filesize

      408KB

    • memory/3596-21-0x0000000005560000-0x00000000058B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3596-9-0x0000000004B60000-0x0000000004B82000-memory.dmp

      Filesize

      136KB

    • memory/3596-8-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/3596-7-0x0000000074CC0000-0x0000000075470000-memory.dmp

      Filesize

      7.7MB

    • memory/4100-221-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4100-225-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4288-94-0x00000000712E0000-0x0000000071634000-memory.dmp

      Filesize

      3.3MB

    • memory/4288-88-0x0000000005ED0000-0x0000000006224000-memory.dmp

      Filesize

      3.3MB

    • memory/4288-93-0x0000000070B60000-0x0000000070BAC000-memory.dmp

      Filesize

      304KB

    • memory/4432-195-0x0000000070A80000-0x0000000070ACC000-memory.dmp

      Filesize

      304KB

    • memory/4432-196-0x0000000071210000-0x0000000071564000-memory.dmp

      Filesize

      3.3MB

    • memory/4432-184-0x0000000006090000-0x00000000063E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4992-267-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-215-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-263-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-247-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-259-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-271-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-227-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-255-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-231-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-235-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-251-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-238-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4992-243-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/5084-155-0x0000000004A30000-0x000000000531B000-memory.dmp

      Filesize

      8.9MB

    • memory/5084-2-0x0000000004A30000-0x000000000531B000-memory.dmp

      Filesize

      8.9MB

    • memory/5084-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5084-1-0x0000000004630000-0x0000000004A2F000-memory.dmp

      Filesize

      4.0MB

    • memory/5084-154-0x0000000004630000-0x0000000004A2F000-memory.dmp

      Filesize

      4.0MB

    • memory/5084-153-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/5084-213-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB