Analysis

  • max time kernel
    146s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 00:13

General

  • Target

    e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f.exe

  • Size

    4.2MB

  • MD5

    976a855f5728aab2ff25997abf37e0ab

  • SHA1

    2ba44d09693fb107261d3df4adb1ba807fd71af8

  • SHA256

    e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f

  • SHA512

    5d2eaf1908377c27aab42457633814336b2195a04e3a090eab773d72e8213c707b12e878f9f457d80d9c1940d97132dc1c49d861ef38a4ac6ea7515ec2c6d666

  • SSDEEP

    98304:KRpqgcnrakfp/v5EYMUDaH8BuphD4LYzqMjBd5Nmn8GbQKYr0:Ep3kfp/v59PD/kaM+MjL3ZGET0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f.exe
    "C:\Users\Admin\AppData\Local\Temp\e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4832
    • C:\Users\Admin\AppData\Local\Temp\e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f.exe
      "C:\Users\Admin\AppData\Local\Temp\e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4040
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4840
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2208
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4968
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4876
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2192
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3640
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3464
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3892
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:960
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2328
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2484
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4012
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5060
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3904
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4152
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:376
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 856
            2⤵
            • Program crash
            PID:3672
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2196 -ip 2196
          1⤵
            PID:2600
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            PID:1072

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scheduled Task

          1
          T1053

          Persistence

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fbt0lvso.jv5.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            Filesize

            99KB

            MD5

            09031a062610d77d685c9934318b4170

            SHA1

            880f744184e7774f3d14c1bb857e21cc7fe89a6d

            SHA256

            778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

            SHA512

            9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            968cb9309758126772781b83adb8a28f

            SHA1

            8da30e71accf186b2ba11da1797cf67f8f78b47c

            SHA256

            92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

            SHA512

            4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            0026d40445be45fc1d4b23ec66673f98

            SHA1

            ef51eae7080839fac974ad313cbae9cbfaf0cd28

            SHA256

            b0dc0133b867528a4cca08d9ae7fe8cb3b4a7fc6a0327999b4523848a15ce1ef

            SHA512

            dea412199438b7c0f34a62c3b18380afe2b44cdd45b8e55c97903024cfd67fd101bd084c024781e7596a5a8873c90ca0809ff53ca83d4eb8d7c317220124a533

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            8c792c32c1effc7c6e3607592f709fdc

            SHA1

            4d539bf334ea739194ec5dbeff9aa7ed8b558966

            SHA256

            5b8e3394ed105da8f3c4e03860d2e083f05a78ed388fb127cd3143f4f8b59f88

            SHA512

            c07f90f84e1be62452ac187a3cd67a7934ba41a512687f137906f32b009b2963a03a9e494f71fe7221f6b2bd3b409f1df00bb897f23de3dfa93807c2ef567357

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            e0836f6e36199ad48d4b59259bd19afa

            SHA1

            4c7a19458702d71cf090a275c50eed76161cd23b

            SHA256

            2002891667c38123e623bfa751b1a24c06fce409281cbf9c50a60ef8d1ecedac

            SHA512

            cc44771724a1122dd43d6f7096a69bf3ea504af92e03b35ce98e7e87c972b593cfc383f37ce94f256bb14f237d5bb3b639cead682dacda95b789b5f0a0bed110

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            9daf1622b45f68ae810b52debc565dac

            SHA1

            26adf96c4c7276da2d70c2a1c10be0dd31f775ae

            SHA256

            e480e96face343ad0b001084a94ab20596061f5fb083cca85ffbb9e3e9219beb

            SHA512

            a6c5b4da8c8f707bf91de0dc69e76554f87af643d7b15a112e7254fe1a62b18bd653dc6068e7d1ccc73882ba0d1a2ac85bb5d02db348f7546151f8ec8db54d7f

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            90dbbf05650bd73a0988e5056a7ce433

            SHA1

            51d4a05b951d6d42b432adbb2b754d33bbf23009

            SHA256

            8ca48cae79cd3b6a89149f2cf2bfae97c79fe1bd55976dabf9df431c78d26c50

            SHA512

            81d9ffbe17094fbceebc0fa1683cd383db5206416bf7981dfec1906669b57f7c5f5cc64ce10fe456c4f8f3f56db6641d2e98679c28c9885b22ac12f935d0df7d

          • C:\Windows\rss\csrss.exe
            Filesize

            4.2MB

            MD5

            976a855f5728aab2ff25997abf37e0ab

            SHA1

            2ba44d09693fb107261d3df4adb1ba807fd71af8

            SHA256

            e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f

            SHA512

            5d2eaf1908377c27aab42457633814336b2195a04e3a090eab773d72e8213c707b12e878f9f457d80d9c1940d97132dc1c49d861ef38a4ac6ea7515ec2c6d666

          • C:\Windows\rss\csrss.exe
            Filesize

            4.2MB

            MD5

            976a855f5728aab2ff25997abf37e0ab

            SHA1

            2ba44d09693fb107261d3df4adb1ba807fd71af8

            SHA256

            e6cd7eb6dde1249e94ab77f522b013901d259e209d1461d1c4a6b40768c0b00f

            SHA512

            5d2eaf1908377c27aab42457633814336b2195a04e3a090eab773d72e8213c707b12e878f9f457d80d9c1940d97132dc1c49d861ef38a4ac6ea7515ec2c6d666

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • memory/960-335-0x0000000070BD0000-0x0000000070C1C000-memory.dmp
            Filesize

            304KB

          • memory/960-346-0x0000000004C00000-0x0000000004C10000-memory.dmp
            Filesize

            64KB

          • memory/960-334-0x0000000004C00000-0x0000000004C10000-memory.dmp
            Filesize

            64KB

          • memory/960-336-0x0000000071360000-0x00000000716B4000-memory.dmp
            Filesize

            3.3MB

          • memory/960-333-0x0000000004C00000-0x0000000004C10000-memory.dmp
            Filesize

            64KB

          • memory/960-347-0x000000007F150000-0x000000007F160000-memory.dmp
            Filesize

            64KB

          • memory/1072-382-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/1072-370-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/1072-362-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/1520-285-0x000000007F980000-0x000000007F990000-memory.dmp
            Filesize

            64KB

          • memory/1520-280-0x00000000027A0000-0x00000000027B0000-memory.dmp
            Filesize

            64KB

          • memory/1520-281-0x00000000027A0000-0x00000000027B0000-memory.dmp
            Filesize

            64KB

          • memory/1520-282-0x0000000070CB0000-0x0000000070CFC000-memory.dmp
            Filesize

            304KB

          • memory/1520-284-0x00000000027A0000-0x00000000027B0000-memory.dmp
            Filesize

            64KB

          • memory/1520-283-0x0000000071470000-0x00000000717C4000-memory.dmp
            Filesize

            3.3MB

          • memory/2192-262-0x000000007FB80000-0x000000007FB90000-memory.dmp
            Filesize

            64KB

          • memory/2192-261-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/2192-250-0x00000000714F0000-0x0000000071844000-memory.dmp
            Filesize

            3.3MB

          • memory/2192-249-0x0000000070D50000-0x0000000070D9C000-memory.dmp
            Filesize

            304KB

          • memory/2192-247-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/2192-248-0x0000000005000000-0x0000000005010000-memory.dmp
            Filesize

            64KB

          • memory/2196-170-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2196-134-0x0000000005160000-0x0000000005A4B000-memory.dmp
            Filesize

            8.9MB

          • memory/2196-174-0x0000000005160000-0x0000000005A4B000-memory.dmp
            Filesize

            8.9MB

          • memory/2196-180-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-371-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-319-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-354-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-363-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-365-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-367-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-369-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-373-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-375-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/2728-383-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/3892-309-0x0000000070D70000-0x00000000710C4000-memory.dmp
            Filesize

            3.3MB

          • memory/3892-308-0x0000000070BD0000-0x0000000070C1C000-memory.dmp
            Filesize

            304KB

          • memory/3892-307-0x0000000002950000-0x0000000002960000-memory.dmp
            Filesize

            64KB

          • memory/3892-306-0x0000000002950000-0x0000000002960000-memory.dmp
            Filesize

            64KB

          • memory/3892-321-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
            Filesize

            64KB

          • memory/3892-320-0x0000000002950000-0x0000000002960000-memory.dmp
            Filesize

            64KB

          • memory/4012-359-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/4012-361-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/4040-260-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/4040-182-0x00000000051A0000-0x0000000005A8B000-memory.dmp
            Filesize

            8.9MB

          • memory/4040-207-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/4040-267-0x0000000000400000-0x00000000030D0000-memory.dmp
            Filesize

            44.8MB

          • memory/4152-384-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4152-386-0x0000000000400000-0x0000000000C25000-memory.dmp
            Filesize

            8.1MB

          • memory/4832-154-0x0000000005150000-0x0000000005160000-memory.dmp
            Filesize

            64KB

          • memory/4832-146-0x0000000005EC0000-0x0000000005F26000-memory.dmp
            Filesize

            408KB

          • memory/4832-135-0x0000000002F00000-0x0000000002F36000-memory.dmp
            Filesize

            216KB

          • memory/4832-177-0x0000000007C60000-0x0000000007C68000-memory.dmp
            Filesize

            32KB

          • memory/4832-171-0x0000000007BA0000-0x0000000007BAA000-memory.dmp
            Filesize

            40KB

          • memory/4832-169-0x0000000007A50000-0x0000000007A6E000-memory.dmp
            Filesize

            120KB

          • memory/4832-159-0x0000000070DD0000-0x0000000071124000-memory.dmp
            Filesize

            3.3MB

          • memory/4832-158-0x0000000070C50000-0x0000000070C9C000-memory.dmp
            Filesize

            304KB

          • memory/4832-157-0x0000000007A70000-0x0000000007AA2000-memory.dmp
            Filesize

            200KB

          • memory/4832-156-0x00000000078C0000-0x00000000078DA000-memory.dmp
            Filesize

            104KB

          • memory/4832-155-0x0000000007F20000-0x000000000859A000-memory.dmp
            Filesize

            6.5MB

          • memory/4832-172-0x000000007EEA0000-0x000000007EEB0000-memory.dmp
            Filesize

            64KB

          • memory/4832-153-0x0000000007820000-0x0000000007896000-memory.dmp
            Filesize

            472KB

          • memory/4832-136-0x0000000005790000-0x0000000005DB8000-memory.dmp
            Filesize

            6.2MB

          • memory/4832-152-0x0000000006A80000-0x0000000006AC4000-memory.dmp
            Filesize

            272KB

          • memory/4832-151-0x00000000064F0000-0x000000000650E000-memory.dmp
            Filesize

            120KB

          • memory/4832-173-0x0000000007CB0000-0x0000000007D46000-memory.dmp
            Filesize

            600KB

          • memory/4832-137-0x0000000005150000-0x0000000005160000-memory.dmp
            Filesize

            64KB

          • memory/4832-175-0x0000000007C10000-0x0000000007C1E000-memory.dmp
            Filesize

            56KB

          • memory/4832-140-0x00000000056B0000-0x0000000005716000-memory.dmp
            Filesize

            408KB

          • memory/4832-138-0x0000000005150000-0x0000000005160000-memory.dmp
            Filesize

            64KB

          • memory/4832-176-0x0000000007C70000-0x0000000007C8A000-memory.dmp
            Filesize

            104KB

          • memory/4832-139-0x0000000005510000-0x0000000005532000-memory.dmp
            Filesize

            136KB

          • memory/4840-194-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
            Filesize

            64KB

          • memory/4840-195-0x0000000070D50000-0x0000000070D9C000-memory.dmp
            Filesize

            304KB

          • memory/4840-206-0x000000007FD90000-0x000000007FDA0000-memory.dmp
            Filesize

            64KB

          • memory/4840-193-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
            Filesize

            64KB

          • memory/4840-196-0x0000000071510000-0x0000000071864000-memory.dmp
            Filesize

            3.3MB

          • memory/4840-192-0x0000000004DE0000-0x0000000004DF0000-memory.dmp
            Filesize

            64KB

          • memory/4876-222-0x00000000027D0000-0x00000000027E0000-memory.dmp
            Filesize

            64KB

          • memory/4876-221-0x00000000027D0000-0x00000000027E0000-memory.dmp
            Filesize

            64KB

          • memory/4876-223-0x00000000027D0000-0x00000000027E0000-memory.dmp
            Filesize

            64KB

          • memory/4876-224-0x0000000070D50000-0x0000000070D9C000-memory.dmp
            Filesize

            304KB

          • memory/4876-235-0x000000007F7C0000-0x000000007F7D0000-memory.dmp
            Filesize

            64KB

          • memory/4876-225-0x00000000714D0000-0x0000000071824000-memory.dmp
            Filesize

            3.3MB