Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:49

General

  • Target

    076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5.exe

  • Size

    4.1MB

  • MD5

    52c72870afb8493030f57b8c31bff8a3

  • SHA1

    048b2fb743773929923f43236cd3564e28c23d89

  • SHA256

    076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5

  • SHA512

    cb4219f0de2714d180ba0eff993dd38e867c9380da2993e429ddffb1ec77f3cb8a2bcb374e50e3992dd3206dc7150aa371af25fb97408592d87b505b9ca27afd

  • SSDEEP

    98304:vquwTfmIkbquibhaubey8xw4weLmAcL8k4+6XNB3Rebmbqb0f:ALmIkbquibpii2yAk4+2fEKmbc

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5.exe
    "C:\Users\Admin\AppData\Local\Temp\076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:968
    • C:\Users\Admin\AppData\Local\Temp\076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5.exe
      "C:\Users\Admin\AppData\Local\Temp\076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3292
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4936
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4544
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3664
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2232
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1400
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2348
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3912
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4924
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3200
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2928
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4372
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:924
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3980,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4176 /prefetch:8
      1⤵
        PID:956
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1948

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tmytqnj3.syw.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        829a18fa08d6c921d70cefcc3ae71d6f

        SHA1

        27287156e1009413964ab1d1620fd370447d7b27

        SHA256

        399fe7a017bcb3f235b2e5411226c31e5fff765fa586a4fd93fbeb9a02ca759d

        SHA512

        58d48609c9733113035161ef9ad7c054b3246bb653c101eca9f58d2c805d95aa778d53c66cddd8a4fd3ea9ff00a5e51f3645f3ebc95451ea43430fb1fc0d1d4c

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        32364c190ad3630aacd5768aed4c6260

        SHA1

        6506e98e59c347b50e0bccb744edbcc5069ee783

        SHA256

        27fb396373819987f7c41fc8269dd64702e30d7516da263ade3807748b4d7173

        SHA512

        6f756f403c0da3f9c5d112333261bac50ff217ec96b45c1b275b3d5fdc8c4a548efa83c38115d65eb4f154cb690a3365ea64811e2cb6715d81317e60cc1af799

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        0cb07698a1a5ee1e0c9cca7e3577d160

        SHA1

        1451cb85cc75f3e993b840a55af29368b07f3c95

        SHA256

        d0bd6bcfe36f6f0daa6068fb7ffa5f41feb3fa26fc27cc282d6b4b98fe9b37c9

        SHA512

        5383a0d679193dd50029a740d4ef518d7a61fd0f83bd65f177493d92593745f5d88d4307fdd79d55f106be4d442f781a10296455983c0f8540c8ae1d84db7e14

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f1a57b449b646af12a14494374b8ca50

        SHA1

        341bf0785dc683de8953c29260389162236bc490

        SHA256

        ae269fd4a4cd919d0aea7d05912fe9f08f921f06458c906badcd557548bfcdcb

        SHA512

        565b47044550dfaebc552205af6e3aa8989a2459a3f8a476f4525867ff2b16cb20bd4ecca9ecc0420a2ce641c5bb038d746bdeae15a1be914f8910da1ab404c7

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        b450d80fb127ddf6c3c3a2a8d8ee330c

        SHA1

        2ef29db7d1261ef2964d8ea6dfc709fd034bbb0a

        SHA256

        dcc38942ac25cfe84bc1fa9554420be1037e4da0f8a2dfd89e6feea5fe024e49

        SHA512

        41c0df109d5c992c7e51ccc2409b144721f372cea9e2384d99a38e3691ceaed629db53d02c61e7bd5254a9a5b2eaa15ea0362ff508f5330d1a59dbcb13dc86d5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        52c72870afb8493030f57b8c31bff8a3

        SHA1

        048b2fb743773929923f43236cd3564e28c23d89

        SHA256

        076e764447b1d32f16910d9e10580488fecda5ca8a584799d549b4effec1a6f5

        SHA512

        cb4219f0de2714d180ba0eff993dd38e867c9380da2993e429ddffb1ec77f3cb8a2bcb374e50e3992dd3206dc7150aa371af25fb97408592d87b505b9ca27afd

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/528-130-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/528-135-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/528-55-0x0000000002A00000-0x0000000002E04000-memory.dmp
        Filesize

        4.0MB

      • memory/968-42-0x0000000007D70000-0x0000000007E13000-memory.dmp
        Filesize

        652KB

      • memory/968-8-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/968-24-0x0000000006CF0000-0x0000000006D34000-memory.dmp
        Filesize

        272KB

      • memory/968-25-0x0000000007AB0000-0x0000000007B26000-memory.dmp
        Filesize

        472KB

      • memory/968-27-0x0000000007B50000-0x0000000007B6A000-memory.dmp
        Filesize

        104KB

      • memory/968-26-0x00000000081B0000-0x000000000882A000-memory.dmp
        Filesize

        6.5MB

      • memory/968-28-0x0000000007D10000-0x0000000007D42000-memory.dmp
        Filesize

        200KB

      • memory/968-30-0x00000000710F0000-0x0000000071444000-memory.dmp
        Filesize

        3.3MB

      • memory/968-29-0x0000000070B40000-0x0000000070B8C000-memory.dmp
        Filesize

        304KB

      • memory/968-4-0x0000000074CAE000-0x0000000074CAF000-memory.dmp
        Filesize

        4KB

      • memory/968-41-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/968-43-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/968-40-0x0000000007D50000-0x0000000007D6E000-memory.dmp
        Filesize

        120KB

      • memory/968-44-0x0000000007E60000-0x0000000007E6A000-memory.dmp
        Filesize

        40KB

      • memory/968-45-0x0000000007F20000-0x0000000007FB6000-memory.dmp
        Filesize

        600KB

      • memory/968-46-0x0000000007E80000-0x0000000007E91000-memory.dmp
        Filesize

        68KB

      • memory/968-47-0x0000000007EC0000-0x0000000007ECE000-memory.dmp
        Filesize

        56KB

      • memory/968-48-0x0000000007ED0000-0x0000000007EE4000-memory.dmp
        Filesize

        80KB

      • memory/968-49-0x0000000007FC0000-0x0000000007FDA000-memory.dmp
        Filesize

        104KB

      • memory/968-50-0x0000000007F10000-0x0000000007F18000-memory.dmp
        Filesize

        32KB

      • memory/968-53-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/968-23-0x00000000067B0000-0x00000000067FC000-memory.dmp
        Filesize

        304KB

      • memory/968-5-0x0000000003190000-0x00000000031C6000-memory.dmp
        Filesize

        216KB

      • memory/968-6-0x0000000074CA0000-0x0000000075450000-memory.dmp
        Filesize

        7.7MB

      • memory/968-7-0x0000000005A70000-0x0000000006098000-memory.dmp
        Filesize

        6.2MB

      • memory/968-22-0x0000000006780000-0x000000000679E000-memory.dmp
        Filesize

        120KB

      • memory/968-9-0x00000000057C0000-0x00000000057E2000-memory.dmp
        Filesize

        136KB

      • memory/968-11-0x0000000006110000-0x0000000006176000-memory.dmp
        Filesize

        408KB

      • memory/968-10-0x00000000060A0000-0x0000000006106000-memory.dmp
        Filesize

        408KB

      • memory/968-21-0x0000000006180000-0x00000000064D4000-memory.dmp
        Filesize

        3.3MB

      • memory/1948-235-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1948-224-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1948-229-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1952-239-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-250-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-246-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-243-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-240-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-216-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-234-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-252-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-231-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-228-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-255-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-226-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1952-258-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-186-0x0000000006370000-0x0000000006384000-memory.dmp
        Filesize

        80KB

      • memory/2348-173-0x0000000070A60000-0x0000000070AAC000-memory.dmp
        Filesize

        304KB

      • memory/2348-174-0x0000000070BE0000-0x0000000070F34000-memory.dmp
        Filesize

        3.3MB

      • memory/2348-184-0x00000000077D0000-0x0000000007873000-memory.dmp
        Filesize

        652KB

      • memory/2348-185-0x0000000007B10000-0x0000000007B21000-memory.dmp
        Filesize

        68KB

      • memory/2348-172-0x0000000006AA0000-0x0000000006AEC000-memory.dmp
        Filesize

        304KB

      • memory/2348-170-0x0000000005FC0000-0x0000000006314000-memory.dmp
        Filesize

        3.3MB

      • memory/2928-221-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2928-225-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3292-78-0x0000000007730000-0x0000000007741000-memory.dmp
        Filesize

        68KB

      • memory/3292-79-0x0000000007780000-0x0000000007794000-memory.dmp
        Filesize

        80KB

      • memory/3292-77-0x00000000073F0000-0x0000000007493000-memory.dmp
        Filesize

        652KB

      • memory/3292-56-0x0000000005B90000-0x0000000005EE4000-memory.dmp
        Filesize

        3.3MB

      • memory/3292-67-0x00000000712C0000-0x0000000071614000-memory.dmp
        Filesize

        3.3MB

      • memory/3292-66-0x0000000070B40000-0x0000000070B8C000-memory.dmp
        Filesize

        304KB

      • memory/3364-106-0x0000000002D80000-0x000000000366B000-memory.dmp
        Filesize

        8.9MB

      • memory/3364-81-0x0000000002980000-0x0000000002D7D000-memory.dmp
        Filesize

        4.0MB

      • memory/3364-1-0x0000000002980000-0x0000000002D7D000-memory.dmp
        Filesize

        4.0MB

      • memory/3364-2-0x0000000002D80000-0x000000000366B000-memory.dmp
        Filesize

        8.9MB

      • memory/3364-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3364-80-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3664-149-0x00000000712C0000-0x0000000071614000-memory.dmp
        Filesize

        3.3MB

      • memory/3664-148-0x0000000070B40000-0x0000000070B8C000-memory.dmp
        Filesize

        304KB

      • memory/3912-199-0x0000000070A60000-0x0000000070AAC000-memory.dmp
        Filesize

        304KB

      • memory/3912-200-0x0000000071020000-0x0000000071374000-memory.dmp
        Filesize

        3.3MB

      • memory/3912-197-0x00000000059F0000-0x0000000005D44000-memory.dmp
        Filesize

        3.3MB

      • memory/4544-119-0x0000000070B40000-0x0000000070B8C000-memory.dmp
        Filesize

        304KB

      • memory/4544-117-0x0000000005FE0000-0x0000000006334000-memory.dmp
        Filesize

        3.3MB

      • memory/4544-120-0x0000000070CC0000-0x0000000071014000-memory.dmp
        Filesize

        3.3MB

      • memory/4844-96-0x00000000712C0000-0x0000000071614000-memory.dmp
        Filesize

        3.3MB

      • memory/4844-95-0x0000000070B40000-0x0000000070B8C000-memory.dmp
        Filesize

        304KB