Analysis

  • max time kernel
    145s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 16:07

General

  • Target

    862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e.exe

  • Size

    4.2MB

  • MD5

    396d12e887d6ec5612f19c1cd700b4ae

  • SHA1

    07e8f0b1513c0384846d88d555c2a011e43332bf

  • SHA256

    862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e

  • SHA512

    844697b4e69a920147f2ecf7a8f099d627ce5164d82ab50831b5059bd30dfce6f9340f0b663d6f3c718bdc6894d2afdfe3e34a3a798f7762cbe0b37a9263822d

  • SSDEEP

    98304:g/5S+b1Z/p6oQSInErfLJd2o/OVdeUy7Ntwr:gBnTENnKJ0ZVk1Btwr

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 12 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 13 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e.exe
    "C:\Users\Admin\AppData\Local\Temp\862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
    • C:\Users\Admin\AppData\Local\Temp\862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e.exe
      "C:\Users\Admin\AppData\Local\Temp\862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1804
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3576
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2176
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4444
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4364
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4580
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2596
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1680
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4912
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3376
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4908
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1708
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3768
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:364
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3544
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:1748
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3560
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:4224
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:372

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0y3tv5ty.xaq.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          83a2e6adcad390c38d0bef8baa1aa002

          SHA1

          a741c01802f820c5ef454fc5ff8f6870d5bcfbd3

          SHA256

          89950f793b5d3d6ff2bfd9798c571b17c4664c4c745608fa415e88f4a2214106

          SHA512

          4e27db4461d2cb246fee7e1dd3563a252be868e214642667653786c4661304beb81a663ae6c2b3d74836f7826e859871bbcccd16d76e6efe22b60b5641d94144

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          88db17b10915fc25235f7d1ec17b1057

          SHA1

          b8964c90d34d6f0687984c4805bdb2913d39c9ce

          SHA256

          aec8a0eb1deb78756d7538187d65fb0feb7884f2cba62d9b58a98ab7f9220284

          SHA512

          082654f28e11e1c08e9b918eb28ce1bcce08b92acf6c191046f1872a43395b95459e23af70c246bf34cc55413b9e26eb2e50ae5d5bfec228f5eb0181326b2663

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          28ddbd99e567b533ddd12e7b0a1d43b6

          SHA1

          c575f110402b5a85f3821da1dd8bf93a2029e5ee

          SHA256

          2cda8389167ea4b45b73113480005ff0761755f8314453146f3736d00712ef42

          SHA512

          5addbb35c423df7df9ac3796c96a9c27586d6105de0527b2d2c9d559dbb1caaede5e39018d43b1544a11f8ceb5e46e58bdf37339e19343a52ab240f6de370566

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          7e5430e947e9660f38c92932d90ab0bf

          SHA1

          6492d7d52b6c723f42ebe2aab5af542e55fd06f5

          SHA256

          a4b872f0065b561ddb4bc7bc9066a9ad7455e4653e176df131a02ea1fb760072

          SHA512

          f92f3e86cc881cf6bc6867dd2903f19bec3eafae748af9eebc00ae017f607afda2bac4ad73078edc4645aa7a85c145a2e80f4d05c0eb49c25b76fce24c123f3b

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          57f2012e71312a2e3c019005105bab65

          SHA1

          5ec9a2c86f0ba8e64433a0673755049767279747

          SHA256

          c6e2e197ec6c6b82997e48bdca38ff1df130bce9026b2b51ea0140dff14b7703

          SHA512

          24099c8aadf33b2300a98d3a0aa95d2358970469f72686b09c826ddd3bc9ee01cb8057f16582e2d53f900a5ad0b31d67db82935a31014949d228579a50825853

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          396d12e887d6ec5612f19c1cd700b4ae

          SHA1

          07e8f0b1513c0384846d88d555c2a011e43332bf

          SHA256

          862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e

          SHA512

          844697b4e69a920147f2ecf7a8f099d627ce5164d82ab50831b5059bd30dfce6f9340f0b663d6f3c718bdc6894d2afdfe3e34a3a798f7762cbe0b37a9263822d

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          396d12e887d6ec5612f19c1cd700b4ae

          SHA1

          07e8f0b1513c0384846d88d555c2a011e43332bf

          SHA256

          862eedbec6b8d1b16acfe54e285e562a597e092f6d80c81c0aa07757ef27542e

          SHA512

          844697b4e69a920147f2ecf7a8f099d627ce5164d82ab50831b5059bd30dfce6f9340f0b663d6f3c718bdc6894d2afdfe3e34a3a798f7762cbe0b37a9263822d

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/372-379-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/372-362-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/372-371-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1480-353-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1480-366-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1480-363-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1480-381-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1480-319-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1480-372-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1480-369-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1748-384-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1748-382-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1748-378-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/1804-189-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
          Filesize

          64KB

        • memory/1804-191-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
          Filesize

          64KB

        • memory/1804-204-0x000000007F930000-0x000000007F940000-memory.dmp
          Filesize

          64KB

        • memory/1804-190-0x0000000004AE0000-0x0000000004AF0000-memory.dmp
          Filesize

          64KB

        • memory/1804-193-0x00000000711A0000-0x00000000714F4000-memory.dmp
          Filesize

          3.3MB

        • memory/1804-192-0x0000000070A20000-0x0000000070A6C000-memory.dmp
          Filesize

          304KB

        • memory/1976-203-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1976-172-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/1976-134-0x0000000005180000-0x0000000005A6B000-memory.dmp
          Filesize

          8.9MB

        • memory/3376-334-0x0000000070940000-0x000000007098C000-memory.dmp
          Filesize

          304KB

        • memory/3376-332-0x0000000004A20000-0x0000000004A30000-memory.dmp
          Filesize

          64KB

        • memory/3376-333-0x0000000004A20000-0x0000000004A30000-memory.dmp
          Filesize

          64KB

        • memory/3376-321-0x0000000004A20000-0x0000000004A30000-memory.dmp
          Filesize

          64KB

        • memory/3376-335-0x00000000710D0000-0x0000000071424000-memory.dmp
          Filesize

          3.3MB

        • memory/3376-345-0x000000007FB70000-0x000000007FB80000-memory.dmp
          Filesize

          64KB

        • memory/3768-361-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3768-359-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4364-249-0x0000000005340000-0x0000000005350000-memory.dmp
          Filesize

          64KB

        • memory/4364-236-0x0000000005340000-0x0000000005350000-memory.dmp
          Filesize

          64KB

        • memory/4364-248-0x0000000070A20000-0x0000000070A6C000-memory.dmp
          Filesize

          304KB

        • memory/4364-237-0x0000000005340000-0x0000000005350000-memory.dmp
          Filesize

          64KB

        • memory/4364-250-0x0000000070BA0000-0x0000000070EF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4396-264-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/4396-207-0x0000000000400000-0x00000000030D2000-memory.dmp
          Filesize

          44.8MB

        • memory/4416-153-0x0000000007580000-0x00000000075F6000-memory.dmp
          Filesize

          472KB

        • memory/4416-156-0x0000000007600000-0x000000000761A000-memory.dmp
          Filesize

          104KB

        • memory/4416-139-0x0000000005360000-0x0000000005382000-memory.dmp
          Filesize

          136KB

        • memory/4416-140-0x0000000005400000-0x0000000005466000-memory.dmp
          Filesize

          408KB

        • memory/4416-141-0x0000000005B40000-0x0000000005BA6000-memory.dmp
          Filesize

          408KB

        • memory/4416-151-0x0000000006240000-0x000000000625E000-memory.dmp
          Filesize

          120KB

        • memory/4416-137-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/4416-152-0x00000000067D0000-0x0000000006814000-memory.dmp
          Filesize

          272KB

        • memory/4416-170-0x00000000078F0000-0x00000000078FA000-memory.dmp
          Filesize

          40KB

        • memory/4416-154-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/4416-155-0x0000000007C80000-0x00000000082FA000-memory.dmp
          Filesize

          6.5MB

        • memory/4416-138-0x0000000004ED0000-0x0000000004EE0000-memory.dmp
          Filesize

          64KB

        • memory/4416-157-0x00000000077C0000-0x00000000077F2000-memory.dmp
          Filesize

          200KB

        • memory/4416-158-0x0000000070A20000-0x0000000070A6C000-memory.dmp
          Filesize

          304KB

        • memory/4416-159-0x0000000070BA0000-0x0000000070EF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4416-169-0x00000000077A0000-0x00000000077BE000-memory.dmp
          Filesize

          120KB

        • memory/4416-136-0x0000000005510000-0x0000000005B38000-memory.dmp
          Filesize

          6.2MB

        • memory/4416-135-0x0000000002C50000-0x0000000002C86000-memory.dmp
          Filesize

          216KB

        • memory/4416-176-0x00000000079A0000-0x00000000079A8000-memory.dmp
          Filesize

          32KB

        • memory/4416-175-0x00000000079B0000-0x00000000079CA000-memory.dmp
          Filesize

          104KB

        • memory/4416-174-0x0000000007960000-0x000000000796E000-memory.dmp
          Filesize

          56KB

        • memory/4416-173-0x000000007F280000-0x000000007F290000-memory.dmp
          Filesize

          64KB

        • memory/4416-171-0x0000000007A00000-0x0000000007A96000-memory.dmp
          Filesize

          600KB

        • memory/4444-219-0x00000000029F0000-0x0000000002A00000-memory.dmp
          Filesize

          64KB

        • memory/4444-220-0x00000000029F0000-0x0000000002A00000-memory.dmp
          Filesize

          64KB

        • memory/4444-221-0x00000000029F0000-0x0000000002A00000-memory.dmp
          Filesize

          64KB

        • memory/4444-222-0x0000000070A20000-0x0000000070A6C000-memory.dmp
          Filesize

          304KB

        • memory/4444-223-0x0000000070BA0000-0x0000000070EF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4444-234-0x000000007F360000-0x000000007F370000-memory.dmp
          Filesize

          64KB

        • memory/4580-290-0x00000000025F0000-0x0000000002600000-memory.dmp
          Filesize

          64KB

        • memory/4580-291-0x000000007F1A0000-0x000000007F1B0000-memory.dmp
          Filesize

          64KB

        • memory/4580-280-0x00000000711A0000-0x00000000714F4000-memory.dmp
          Filesize

          3.3MB

        • memory/4580-279-0x0000000070A20000-0x0000000070A6C000-memory.dmp
          Filesize

          304KB

        • memory/4580-278-0x00000000025F0000-0x0000000002600000-memory.dmp
          Filesize

          64KB

        • memory/4580-277-0x00000000025F0000-0x0000000002600000-memory.dmp
          Filesize

          64KB

        • memory/4912-317-0x0000000002710000-0x0000000002720000-memory.dmp
          Filesize

          64KB

        • memory/4912-307-0x0000000070AD0000-0x0000000070E24000-memory.dmp
          Filesize

          3.3MB

        • memory/4912-306-0x0000000070940000-0x000000007098C000-memory.dmp
          Filesize

          304KB

        • memory/4912-304-0x0000000002710000-0x0000000002720000-memory.dmp
          Filesize

          64KB

        • memory/4912-303-0x0000000002710000-0x0000000002720000-memory.dmp
          Filesize

          64KB

        • memory/4912-318-0x000000007F280000-0x000000007F290000-memory.dmp
          Filesize

          64KB