Analysis

  • max time kernel
    150s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:50

General

  • Target

    c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b.exe

  • Size

    4.1MB

  • MD5

    a7f76f3fed31507ef9da91b81a690db3

  • SHA1

    7bfd775ef9d1c2e5f8416cf9c9d94ff0d21cff4c

  • SHA256

    c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b

  • SHA512

    67941e9dbaa2dd01fc8e6b0eb67472d2d1d65fac9d1847cd181bff0933f2d935f54af3335ce45fcf04440ab8d8eee9ec9c2e631303c360e242df13316d716c20

  • SSDEEP

    98304:HquwTfmIkbquibhaubey8xw4weLmAcL8k4+6XNB3Rebmbqb0i:YLmIkbquibpii2yAk4+2fEKmbx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b.exe
    "C:\Users\Admin\AppData\Local\Temp\c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4028
    • C:\Users\Admin\AppData\Local\Temp\c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b.exe
      "C:\Users\Admin\AppData\Local\Temp\c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3124
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3324
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4580
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4356
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1784
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1680
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2648
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2380
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2888
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4940
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4296
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2528
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4024,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4104 /prefetch:8
      1⤵
        PID:4492
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:844

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rbl5bgvs.00q.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        80bf609227f20c2019d926863e82e644

        SHA1

        35e2308aab86297d9bf7545db9130e138ea1365a

        SHA256

        05acfc23670bd8adeec20e5f15e2cfc659c3c93aae75a3e5bc65cf15baa1fece

        SHA512

        82240216f8c4e9dcc75815bc40b5559b4853fb8b59b6e9e9643dba853fac3e88a061e20a70938121e5a2ee1002a579a99aa3b0f5010b44f9f8d54028638f8fff

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9f6780b6c7fc06dd1996caac4d722543

        SHA1

        386bd8867f1641e9d99ae4bfcfec7e879b8cfc4d

        SHA256

        ca12db510703616f1b05f67d30c2533103356ac0bd5ded414d25277bb3ad080f

        SHA512

        e8c7b5f5cf9e30eb8e7ea6c8495ad8a240857bb021fe5ab4e9af168dd9df463ecc6ec9773448f14204f6130a3fbf26f7c811fd286aa379299861f88814197f7b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        43281e9bcbec22126cd70527c3a6edc0

        SHA1

        e67f8f6d1c5dd3f87bea252bc9a91ff39717ad0a

        SHA256

        5283a9128def79ba35a3f01d7461fbb71e342d6f48b85d531f4748f5c08850cd

        SHA512

        03bf35b768f58ae10f592fa4e4149684f23baee720e16953ed44c0344130862728d37bad4fa8ab710d275c61b5137d68db6625c7c41986ad875605e3b4636212

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f010f163e2426f7c22653c0205af78a9

        SHA1

        b50241c307863dd2fe0956916ebdbff6e4913662

        SHA256

        e3908438a6ced0978aec330fdd75a80b0b8471d22eaa31e01dafd65651320149

        SHA512

        9d3520742023f3ea107b4f2ade104ae846886ebd64386e09de64cd884c0de7af7a6fafee68619e2424dd50e03359db16019c0ed49f0f13724a5e8ffc4f41c7f5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        50e770814ebb6a3ea67d15bf41ca5acf

        SHA1

        fad9c5dfb94b6bf4d9871fe0fe9620031129d1b0

        SHA256

        4e7a8fa87558993827b55171abb3a489cef097f96c8e57cc0c01a58ce940653d

        SHA512

        48befe57c47f6e5ef0dc321433eb3fddafb36466720b6536f4ac234081352df173e363a31c528a9241218b5d54fc4cef8c2da54f2f8f6c14ba93af4461e66bac

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        a7f76f3fed31507ef9da91b81a690db3

        SHA1

        7bfd775ef9d1c2e5f8416cf9c9d94ff0d21cff4c

        SHA256

        c2a97324281fb95f6e5126e932eb700e327189caa5f6cf772eff813ba4cc553b

        SHA512

        67941e9dbaa2dd01fc8e6b0eb67472d2d1d65fac9d1847cd181bff0933f2d935f54af3335ce45fcf04440ab8d8eee9ec9c2e631303c360e242df13316d716c20

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/224-220-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/224-223-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/844-227-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/844-232-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1784-148-0x00000000701D0000-0x0000000070524000-memory.dmp
        Filesize

        3.3MB

      • memory/1784-147-0x0000000070050000-0x000000007009C000-memory.dmp
        Filesize

        304KB

      • memory/2380-173-0x0000000070700000-0x0000000070A54000-memory.dmp
        Filesize

        3.3MB

      • memory/2380-169-0x0000000005AF0000-0x0000000005E44000-memory.dmp
        Filesize

        3.3MB

      • memory/2380-172-0x000000006FF70000-0x000000006FFBC000-memory.dmp
        Filesize

        304KB

      • memory/2380-171-0x0000000006750000-0x000000000679C000-memory.dmp
        Filesize

        304KB

      • memory/2380-183-0x0000000007420000-0x00000000074C3000-memory.dmp
        Filesize

        652KB

      • memory/2380-184-0x0000000007780000-0x0000000007791000-memory.dmp
        Filesize

        68KB

      • memory/2380-185-0x0000000005F80000-0x0000000005F94000-memory.dmp
        Filesize

        80KB

      • memory/2888-198-0x0000000070700000-0x0000000070A54000-memory.dmp
        Filesize

        3.3MB

      • memory/2888-197-0x000000006FF70000-0x000000006FFBC000-memory.dmp
        Filesize

        304KB

      • memory/3124-56-0x0000000005980000-0x0000000005CD4000-memory.dmp
        Filesize

        3.3MB

      • memory/3124-79-0x0000000007580000-0x0000000007594000-memory.dmp
        Filesize

        80KB

      • memory/3124-78-0x0000000007530000-0x0000000007541000-memory.dmp
        Filesize

        68KB

      • memory/3124-77-0x00000000071F0000-0x0000000007293000-memory.dmp
        Filesize

        652KB

      • memory/3124-66-0x0000000070050000-0x000000007009C000-memory.dmp
        Filesize

        304KB

      • memory/3124-67-0x00000000707D0000-0x0000000070B24000-memory.dmp
        Filesize

        3.3MB

      • memory/4028-31-0x0000000070200000-0x0000000070554000-memory.dmp
        Filesize

        3.3MB

      • memory/4028-5-0x0000000004920000-0x0000000004956000-memory.dmp
        Filesize

        216KB

      • memory/4028-53-0x00000000741B0000-0x0000000074960000-memory.dmp
        Filesize

        7.7MB

      • memory/4028-4-0x00000000741BE000-0x00000000741BF000-memory.dmp
        Filesize

        4KB

      • memory/4028-49-0x0000000007670000-0x000000000768A000-memory.dmp
        Filesize

        104KB

      • memory/4028-48-0x0000000007630000-0x0000000007644000-memory.dmp
        Filesize

        80KB

      • memory/4028-47-0x0000000007610000-0x000000000761E000-memory.dmp
        Filesize

        56KB

      • memory/4028-46-0x00000000075D0000-0x00000000075E1000-memory.dmp
        Filesize

        68KB

      • memory/4028-45-0x00000000076D0000-0x0000000007766000-memory.dmp
        Filesize

        600KB

      • memory/4028-44-0x00000000075C0000-0x00000000075CA000-memory.dmp
        Filesize

        40KB

      • memory/4028-50-0x0000000007660000-0x0000000007668000-memory.dmp
        Filesize

        32KB

      • memory/4028-6-0x0000000004FB0000-0x00000000055D8000-memory.dmp
        Filesize

        6.2MB

      • memory/4028-41-0x00000000074B0000-0x00000000074CE000-memory.dmp
        Filesize

        120KB

      • memory/4028-7-0x00000000741B0000-0x0000000074960000-memory.dmp
        Filesize

        7.7MB

      • memory/4028-43-0x00000000741B0000-0x0000000074960000-memory.dmp
        Filesize

        7.7MB

      • memory/4028-8-0x00000000741B0000-0x0000000074960000-memory.dmp
        Filesize

        7.7MB

      • memory/4028-9-0x0000000004F30000-0x0000000004F52000-memory.dmp
        Filesize

        136KB

      • memory/4028-10-0x0000000005790000-0x00000000057F6000-memory.dmp
        Filesize

        408KB

      • memory/4028-42-0x00000000074D0000-0x0000000007573000-memory.dmp
        Filesize

        652KB

      • memory/4028-11-0x00000000058B0000-0x0000000005916000-memory.dmp
        Filesize

        408KB

      • memory/4028-21-0x0000000005920000-0x0000000005C74000-memory.dmp
        Filesize

        3.3MB

      • memory/4028-30-0x00000000741B0000-0x0000000074960000-memory.dmp
        Filesize

        7.7MB

      • memory/4028-22-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
        Filesize

        120KB

      • memory/4028-23-0x0000000005F20000-0x0000000005F6C000-memory.dmp
        Filesize

        304KB

      • memory/4028-28-0x0000000007470000-0x00000000074A2000-memory.dmp
        Filesize

        200KB

      • memory/4028-29-0x0000000070050000-0x000000007009C000-memory.dmp
        Filesize

        304KB

      • memory/4028-27-0x00000000072B0000-0x00000000072CA000-memory.dmp
        Filesize

        104KB

      • memory/4028-26-0x0000000007930000-0x0000000007FAA000-memory.dmp
        Filesize

        6.5MB

      • memory/4028-25-0x0000000007230000-0x00000000072A6000-memory.dmp
        Filesize

        472KB

      • memory/4028-24-0x0000000006460000-0x00000000064A4000-memory.dmp
        Filesize

        272KB

      • memory/4076-96-0x0000000070050000-0x000000007009C000-memory.dmp
        Filesize

        304KB

      • memory/4076-94-0x0000000006070000-0x00000000063C4000-memory.dmp
        Filesize

        3.3MB

      • memory/4076-97-0x00000000701D0000-0x0000000070524000-memory.dmp
        Filesize

        3.3MB

      • memory/4312-134-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4312-55-0x0000000002920000-0x0000000002D1C000-memory.dmp
        Filesize

        4.0MB

      • memory/4356-224-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-236-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-257-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-214-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-254-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-250-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-248-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-245-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-242-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-226-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-230-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-238-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4356-233-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4580-120-0x00000000707D0000-0x0000000070B24000-memory.dmp
        Filesize

        3.3MB

      • memory/4580-119-0x0000000070050000-0x000000007009C000-memory.dmp
        Filesize

        304KB

      • memory/5048-2-0x0000000002D90000-0x000000000367B000-memory.dmp
        Filesize

        8.9MB

      • memory/5048-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5048-1-0x0000000002990000-0x0000000002D8D000-memory.dmp
        Filesize

        4.0MB

      • memory/5048-107-0x0000000002D90000-0x000000000367B000-memory.dmp
        Filesize

        8.9MB

      • memory/5048-81-0x0000000002990000-0x0000000002D8D000-memory.dmp
        Filesize

        4.0MB

      • memory/5048-80-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB