Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 00:17

General

  • Target

    f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e.exe

  • Size

    4.2MB

  • MD5

    2778bfacebb905efb34751f3de951e7b

  • SHA1

    527a37124813985a3dca7156770f38cfecaa5109

  • SHA256

    f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e

  • SHA512

    fc7c130e17716f55944842210194da23f460cb48c4a6be7d4ecee230167686b0070f00ca528e7159d9b2f547eda808dd4acdc0b59b449cc36fae183001738e45

  • SSDEEP

    98304:3rGNAZv40pI4SrFjcVflF7BTWsX9UH/+iKk8u:dv4IrSZj2jrX9UH/+iKk8u

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e.exe
    "C:\Users\Admin\AppData\Local\Temp\f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:988
    • C:\Users\Admin\AppData\Local\Temp\f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e.exe
      "C:\Users\Admin\AppData\Local\Temp\f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3636
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4984
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4452
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4676
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3444
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2788
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3308
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4936
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4604
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4328
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1460
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1364
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2236
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1440
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1664 -s 928
        2⤵
        • Program crash
        PID:3472
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 1664 -ip 1664
      1⤵
        PID:5064
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1516

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4pqp3x2u.adt.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        017014831f41bf8a7666f3c2a728b22e

        SHA1

        0d579131cad6bc6eb797239d353e9d8e14dc9adc

        SHA256

        a843836725a7bd406719e4839025f3d3f6bb6de58135725c35ff2c102072aa69

        SHA512

        a72374812c77a544e1035e23393f9a5209a84599c3dfdc66dace0f79ab91ceb221b2f680834e4fdc267c4a890cacd27297b4a0b077c39cc813b7edb1419dd85b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        ce116c7ad99943b2c05d15ad8d65b931

        SHA1

        2b2dbea759a91613381035b8425ebb6cb4ea875a

        SHA256

        1126658bb91fb8170fd68dabbaf555e49d96d0f125510a391f57d711110b914b

        SHA512

        e6ecece3c6c8af55a095b2754b0ca9726e1ab79cfd4a3edd8af374e1fef4589ca4a2f85106d12328e9d00242ee242aaf90d276083a48358c2e57ecde0b6aaa36

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        dab1fdb4b5eb8dcf02dd7073105aad4d

        SHA1

        f0f8ea9b7c053806e7685da445bead8a3438133b

        SHA256

        e74d1c2070e94fa0ecd763b92136e2070a37907bf40906ba3c77d129886d3142

        SHA512

        397afc226c1c8b3e1f87405a71bf5448d7df2d989b6ec3288663c4a4978ac9d282bc4ba8889752d3bc09ff5465353556bf3e81e36cf26c9263a428e5dcaf2013

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        117e82804ce3e8e0cc6bd977671e63f2

        SHA1

        d74dcb5d578474c8563b536601d17b73ead4d39e

        SHA256

        9405201b18c309fa4ab14bbd05b9e03dd5b55afcf358bafbdb24d9f7aed8237d

        SHA512

        43b3225bad9f530957268fef147238c9c1e8929af316c08a58171119a6b9a9be5c966b336d2ee4b706ed2e9283fb7ec9fb2a6c632a7c495b6902734968a1df9a

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        a61e339ac7cfe7868943fe6bad8ca151

        SHA1

        87b609aba8266825268620c64740dda7cd45acc4

        SHA256

        0d9b313eed243090c9c09d88bdbd7a579cde3a86ab980851e4c31363b60450bc

        SHA512

        7809d3db4206684fcc449be32f9ab24f19512c119dea3baaf68f7d78c8f8477ace4074c5ca60e5ee98a4ac30b8eaed722df2552669744b591261282fdc985a23

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        2778bfacebb905efb34751f3de951e7b

        SHA1

        527a37124813985a3dca7156770f38cfecaa5109

        SHA256

        f337cf7da6ad98ff33e43cb9bd4b19c06dd67729cb7060e598f6e3635a5a260e

        SHA512

        fc7c130e17716f55944842210194da23f460cb48c4a6be7d4ecee230167686b0070f00ca528e7159d9b2f547eda808dd4acdc0b59b449cc36fae183001738e45

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/988-46-0x0000000007470000-0x0000000007513000-memory.dmp
        Filesize

        652KB

      • memory/988-54-0x0000000007600000-0x0000000007608000-memory.dmp
        Filesize

        32KB

      • memory/988-25-0x00000000063F0000-0x0000000006434000-memory.dmp
        Filesize

        272KB

      • memory/988-4-0x0000000074CC0000-0x0000000075470000-memory.dmp
        Filesize

        7.7MB

      • memory/988-6-0x0000000004A70000-0x0000000004A80000-memory.dmp
        Filesize

        64KB

      • memory/988-5-0x0000000000E10000-0x0000000000E46000-memory.dmp
        Filesize

        216KB

      • memory/988-7-0x0000000004A70000-0x0000000004A80000-memory.dmp
        Filesize

        64KB

      • memory/988-8-0x00000000050B0000-0x00000000056D8000-memory.dmp
        Filesize

        6.2MB

      • memory/988-27-0x0000000004A70000-0x0000000004A80000-memory.dmp
        Filesize

        64KB

      • memory/988-28-0x00000000071C0000-0x0000000007236000-memory.dmp
        Filesize

        472KB

      • memory/988-29-0x00000000078C0000-0x0000000007F3A000-memory.dmp
        Filesize

        6.5MB

      • memory/988-30-0x0000000007260000-0x000000000727A000-memory.dmp
        Filesize

        104KB

      • memory/988-32-0x0000000070B60000-0x0000000070BAC000-memory.dmp
        Filesize

        304KB

      • memory/988-31-0x0000000007430000-0x0000000007462000-memory.dmp
        Filesize

        200KB

      • memory/988-9-0x0000000004FA0000-0x0000000004FC2000-memory.dmp
        Filesize

        136KB

      • memory/988-35-0x0000000070CE0000-0x0000000071034000-memory.dmp
        Filesize

        3.3MB

      • memory/988-34-0x000000007FAA0000-0x000000007FAB0000-memory.dmp
        Filesize

        64KB

      • memory/988-45-0x0000000007410000-0x000000000742E000-memory.dmp
        Filesize

        120KB

      • memory/988-22-0x0000000005EA0000-0x0000000005EBE000-memory.dmp
        Filesize

        120KB

      • memory/988-47-0x0000000007550000-0x000000000755A000-memory.dmp
        Filesize

        40KB

      • memory/988-48-0x0000000007610000-0x00000000076A6000-memory.dmp
        Filesize

        600KB

      • memory/988-49-0x0000000007570000-0x0000000007581000-memory.dmp
        Filesize

        68KB

      • memory/988-50-0x00000000075B0000-0x00000000075BE000-memory.dmp
        Filesize

        56KB

      • memory/988-51-0x00000000075C0000-0x00000000075D4000-memory.dmp
        Filesize

        80KB

      • memory/988-53-0x00000000076B0000-0x00000000076CA000-memory.dmp
        Filesize

        104KB

      • memory/988-23-0x0000000005EF0000-0x0000000005F3C000-memory.dmp
        Filesize

        304KB

      • memory/988-10-0x0000000005040000-0x00000000050A6000-memory.dmp
        Filesize

        408KB

      • memory/988-57-0x0000000074CC0000-0x0000000075470000-memory.dmp
        Filesize

        7.7MB

      • memory/988-11-0x0000000005750000-0x00000000057B6000-memory.dmp
        Filesize

        408KB

      • memory/988-21-0x0000000005980000-0x0000000005CD4000-memory.dmp
        Filesize

        3.3MB

      • memory/1364-272-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1516-274-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1516-279-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1664-3-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/1664-1-0x0000000003480000-0x000000000387F000-memory.dmp
        Filesize

        4.0MB

      • memory/1664-33-0x0000000005120000-0x0000000005A0B000-memory.dmp
        Filesize

        8.9MB

      • memory/1664-26-0x0000000003480000-0x000000000387F000-memory.dmp
        Filesize

        4.0MB

      • memory/1664-24-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/1664-58-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/1664-2-0x0000000005120000-0x0000000005A0B000-memory.dmp
        Filesize

        8.9MB

      • memory/1664-52-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3548-125-0x0000000074D60000-0x0000000075510000-memory.dmp
        Filesize

        7.7MB

      • memory/3548-114-0x000000007EF80000-0x000000007EF90000-memory.dmp
        Filesize

        64KB

      • memory/3548-112-0x0000000070C60000-0x0000000070CAC000-memory.dmp
        Filesize

        304KB

      • memory/3548-111-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3548-113-0x0000000070DE0000-0x0000000071134000-memory.dmp
        Filesize

        3.3MB

      • memory/3548-97-0x0000000074D60000-0x0000000075510000-memory.dmp
        Filesize

        7.7MB

      • memory/3548-98-0x0000000002700000-0x0000000002710000-memory.dmp
        Filesize

        64KB

      • memory/3548-108-0x0000000005C90000-0x0000000005FE4000-memory.dmp
        Filesize

        3.3MB

      • memory/3636-66-0x0000000002520000-0x0000000002530000-memory.dmp
        Filesize

        64KB

      • memory/3636-79-0x0000000070C60000-0x0000000070CAC000-memory.dmp
        Filesize

        304KB

      • memory/3636-95-0x0000000074D60000-0x0000000075510000-memory.dmp
        Filesize

        7.7MB

      • memory/3636-92-0x00000000070E0000-0x00000000070F4000-memory.dmp
        Filesize

        80KB

      • memory/3636-91-0x0000000007090000-0x00000000070A1000-memory.dmp
        Filesize

        68KB

      • memory/3636-90-0x0000000006DA0000-0x0000000006E43000-memory.dmp
        Filesize

        652KB

      • memory/3636-80-0x0000000071400000-0x0000000071754000-memory.dmp
        Filesize

        3.3MB

      • memory/3636-64-0x0000000074D60000-0x0000000075510000-memory.dmp
        Filesize

        7.7MB

      • memory/3636-72-0x0000000005550000-0x00000000058A4000-memory.dmp
        Filesize

        3.3MB

      • memory/3636-65-0x0000000002520000-0x0000000002530000-memory.dmp
        Filesize

        64KB

      • memory/3636-77-0x00000000060B0000-0x00000000060FC000-memory.dmp
        Filesize

        304KB

      • memory/3636-78-0x0000000002520000-0x0000000002530000-memory.dmp
        Filesize

        64KB

      • memory/3812-60-0x0000000003430000-0x000000000382A000-memory.dmp
        Filesize

        4.0MB

      • memory/3812-62-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3812-139-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3812-159-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3812-63-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3812-61-0x00000000050D0000-0x00000000059BB000-memory.dmp
        Filesize

        8.9MB

      • memory/3812-110-0x0000000003430000-0x000000000382A000-memory.dmp
        Filesize

        4.0MB

      • memory/3812-126-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/4676-127-0x0000000074D60000-0x0000000075510000-memory.dmp
        Filesize

        7.7MB

      • memory/4676-141-0x0000000003360000-0x0000000003370000-memory.dmp
        Filesize

        64KB

      • memory/4676-129-0x0000000003360000-0x0000000003370000-memory.dmp
        Filesize

        64KB

      • memory/4676-128-0x0000000003360000-0x0000000003370000-memory.dmp
        Filesize

        64KB

      • memory/5088-231-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5088-265-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5088-163-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5088-273-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5088-275-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5088-277-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5088-278-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB