Analysis

  • max time kernel
    140s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 08:03

General

  • Target

    5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769.exe

  • Size

    4.2MB

  • MD5

    8139e97e2f25439fdeb79ac05d3b27d6

  • SHA1

    287ef7df6ce87fa6149002907d442bcfebcc1ea7

  • SHA256

    5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769

  • SHA512

    b68c1373f1e241a401dd3c3675fc4bceabcb7f3215a501cc83479bb9541952c0f8a037340594a796a62da54af99e893f9c2897c01be5561b80e74d294e2ee0e3

  • SSDEEP

    98304:s3JFIAKVAJkFR30tizXZEoLajtjwN5oQIWlzMLFQdb/ewU:SqAKWJIEszXOIaMkQIWyaI

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769.exe
    "C:\Users\Admin\AppData\Local\Temp\5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3084
    • C:\Users\Admin\AppData\Local\Temp\5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769.exe
      "C:\Users\Admin\AppData\Local\Temp\5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3856
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1860
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3612
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3968
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4244
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2228
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:636
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1492
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4388
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3716
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4768
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4172
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3872
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2852
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2668
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4864
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4916
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:1388
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:452
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3020

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m5z4fxju.5oz.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          d9c428ed9bdbfcb90d918dfc8cfa40e7

          SHA1

          8bb2346e5bd4807520c56d6f74897bb5709a75c0

          SHA256

          7334e58eb4aaf43adc9dfb938dcf2845bf04ac204c97330c11bc466b5948ea4e

          SHA512

          29db816a3b20f07b330b6cdac2df98946eb3a23c7977ee44e2f2efa2a9bebe1b98a3d006672ff6d81603cedbfaa4c28e43e027e8a660c2ef399dd05925e9fcf7

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          f6b90447a70094c0ba607f4019aab036

          SHA1

          ad849033cca87eba78ca4ffd040b437d00f148ce

          SHA256

          5c0121254bf18e7af18233cb29e660c50ec6b9f35102054a396687e4adde1185

          SHA512

          6358c9780af965c8f689c5ec36bd96f7a60783a0a1e18f9039414c6380489ef92c5ac45e64dcef93b210a984844539c7d912c02f2ad40b0a89b45feb0350a2d1

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          bd268b6686b52f8e4236506b223e66e5

          SHA1

          8a853eaafb270873b914b9aaeae25681983efab4

          SHA256

          20bbaa0f6fb4d8263ed5575bf40dd47e13e443c3ba336370798e92b2b1c71d05

          SHA512

          bba0deb9fd549346ca74d65ecf53aee0ccafafb18da991a9ced30f4c6a810a3be33747d55ab99bd2275ea5f4560c71e273a6120ae0714c466a74ed88e68e54cb

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          5aff2e400e3a2d0d5c6d6d7c9e867a55

          SHA1

          3e0737284a62db488eaf093cb36e3552348ea8bc

          SHA256

          665a2903f7ef4d29baf80385d283453b9fa6e3547e0d071d51f2db35ae338b59

          SHA512

          19db07c8f4d5826e88eb4b1703e502f8b5dfaa9004e8d36e5808a2e961a1e282ad09eecf25f01634e3e169a01c42c40aafca5862bca454324413b45f7245c4b8

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          c246458b046798e66e058e26bef5a676

          SHA1

          a0cf5ce071068b197d08b0a33e40b1ac7aecceae

          SHA256

          f8b0afe82a79600e53fb50bae14bf84de1647abb3da2bb4c67a53e0cff0e816e

          SHA512

          b5a8ac6326a963744cb6ec5b5a521736383b11475cb2d2dae2303015c4a35446137a45755772851d9f3adac594cc9559ae291cf9c6845f238f2c13503024cd84

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          8139e97e2f25439fdeb79ac05d3b27d6

          SHA1

          287ef7df6ce87fa6149002907d442bcfebcc1ea7

          SHA256

          5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769

          SHA512

          b68c1373f1e241a401dd3c3675fc4bceabcb7f3215a501cc83479bb9541952c0f8a037340594a796a62da54af99e893f9c2897c01be5561b80e74d294e2ee0e3

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          8139e97e2f25439fdeb79ac05d3b27d6

          SHA1

          287ef7df6ce87fa6149002907d442bcfebcc1ea7

          SHA256

          5d905f4558a71be2c00041b90cd8bbbc401065d20fca9de8b52ea97335bc6769

          SHA512

          b68c1373f1e241a401dd3c3675fc4bceabcb7f3215a501cc83479bb9541952c0f8a037340594a796a62da54af99e893f9c2897c01be5561b80e74d294e2ee0e3

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/636-281-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/636-292-0x000000007FA00000-0x000000007FA10000-memory.dmp
          Filesize

          64KB

        • memory/636-280-0x0000000004970000-0x0000000004980000-memory.dmp
          Filesize

          64KB

        • memory/636-268-0x0000000004970000-0x0000000004980000-memory.dmp
          Filesize

          64KB

        • memory/636-269-0x0000000004970000-0x0000000004980000-memory.dmp
          Filesize

          64KB

        • memory/636-282-0x00000000702C0000-0x0000000070614000-memory.dmp
          Filesize

          3.3MB

        • memory/1860-203-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1860-189-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1860-204-0x000000007F110000-0x000000007F120000-memory.dmp
          Filesize

          64KB

        • memory/1860-190-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1860-191-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/1860-192-0x00000000708E0000-0x0000000070C34000-memory.dmp
          Filesize

          3.3MB

        • memory/2228-371-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2228-365-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2228-368-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2228-318-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2228-362-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2228-353-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2228-378-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2852-360-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3020-364-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3020-361-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3020-379-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3084-170-0x0000000007590000-0x000000000759A000-memory.dmp
          Filesize

          40KB

        • memory/3084-154-0x0000000002900000-0x0000000002910000-memory.dmp
          Filesize

          64KB

        • memory/3084-135-0x0000000002910000-0x0000000002946000-memory.dmp
          Filesize

          216KB

        • memory/3084-136-0x0000000005000000-0x0000000005628000-memory.dmp
          Filesize

          6.2MB

        • memory/3084-137-0x0000000002900000-0x0000000002910000-memory.dmp
          Filesize

          64KB

        • memory/3084-138-0x0000000002900000-0x0000000002910000-memory.dmp
          Filesize

          64KB

        • memory/3084-139-0x0000000004EF0000-0x0000000004F12000-memory.dmp
          Filesize

          136KB

        • memory/3084-140-0x0000000004F90000-0x0000000004FF6000-memory.dmp
          Filesize

          408KB

        • memory/3084-141-0x00000000057A0000-0x0000000005806000-memory.dmp
          Filesize

          408KB

        • memory/3084-151-0x0000000005EE0000-0x0000000005EFE000-memory.dmp
          Filesize

          120KB

        • memory/3084-152-0x0000000007050000-0x0000000007094000-memory.dmp
          Filesize

          272KB

        • memory/3084-153-0x0000000007200000-0x0000000007276000-memory.dmp
          Filesize

          472KB

        • memory/3084-176-0x0000000007640000-0x0000000007648000-memory.dmp
          Filesize

          32KB

        • memory/3084-175-0x0000000007650000-0x000000000766A000-memory.dmp
          Filesize

          104KB

        • memory/3084-174-0x0000000007600000-0x000000000760E000-memory.dmp
          Filesize

          56KB

        • memory/3084-173-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
          Filesize

          64KB

        • memory/3084-171-0x00000000076A0000-0x0000000007736000-memory.dmp
          Filesize

          600KB

        • memory/3084-169-0x0000000007450000-0x000000000746E000-memory.dmp
          Filesize

          120KB

        • memory/3084-159-0x00000000702C0000-0x0000000070614000-memory.dmp
          Filesize

          3.3MB

        • memory/3084-158-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/3084-155-0x0000000007900000-0x0000000007F7A000-memory.dmp
          Filesize

          6.5MB

        • memory/3084-156-0x00000000072A0000-0x00000000072BA000-memory.dmp
          Filesize

          104KB

        • memory/3084-157-0x0000000007470000-0x00000000074A2000-memory.dmp
          Filesize

          200KB

        • memory/3716-308-0x00000000701E0000-0x0000000070534000-memory.dmp
          Filesize

          3.3MB

        • memory/3716-307-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/3716-319-0x000000007F5E0000-0x000000007F5F0000-memory.dmp
          Filesize

          64KB

        • memory/3716-306-0x0000000004480000-0x0000000004490000-memory.dmp
          Filesize

          64KB

        • memory/3716-305-0x0000000004480000-0x0000000004490000-memory.dmp
          Filesize

          64KB

        • memory/3856-232-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/3856-266-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/3968-220-0x0000000004EF0000-0x0000000004F00000-memory.dmp
          Filesize

          64KB

        • memory/3968-208-0x0000000004EF0000-0x0000000004F00000-memory.dmp
          Filesize

          64KB

        • memory/3968-209-0x0000000004EF0000-0x0000000004F00000-memory.dmp
          Filesize

          64KB

        • memory/3968-221-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/3968-222-0x00000000708E0000-0x0000000070C34000-memory.dmp
          Filesize

          3.3MB

        • memory/3968-233-0x000000007FB00000-0x000000007FB10000-memory.dmp
          Filesize

          64KB

        • memory/4112-172-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/4112-202-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/4112-134-0x0000000005170000-0x0000000005A5B000-memory.dmp
          Filesize

          8.9MB

        • memory/4244-248-0x0000000070140000-0x000000007018C000-memory.dmp
          Filesize

          304KB

        • memory/4244-247-0x0000000005110000-0x0000000005120000-memory.dmp
          Filesize

          64KB

        • memory/4244-246-0x0000000005110000-0x0000000005120000-memory.dmp
          Filesize

          64KB

        • memory/4244-245-0x0000000005110000-0x0000000005120000-memory.dmp
          Filesize

          64KB

        • memory/4244-249-0x00000000702C0000-0x0000000070614000-memory.dmp
          Filesize

          3.3MB

        • memory/4244-260-0x000000007FDD0000-0x000000007FDE0000-memory.dmp
          Filesize

          64KB

        • memory/4768-321-0x0000000004870000-0x0000000004880000-memory.dmp
          Filesize

          64KB

        • memory/4768-322-0x0000000004870000-0x0000000004880000-memory.dmp
          Filesize

          64KB

        • memory/4768-333-0x0000000004870000-0x0000000004880000-memory.dmp
          Filesize

          64KB

        • memory/4768-345-0x000000007F7D0000-0x000000007F7E0000-memory.dmp
          Filesize

          64KB

        • memory/4768-334-0x0000000070060000-0x00000000700AC000-memory.dmp
          Filesize

          304KB

        • memory/4768-335-0x00000000707F0000-0x0000000070B44000-memory.dmp
          Filesize

          3.3MB

        • memory/4916-377-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4916-381-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4916-383-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB