Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 14:05

General

  • Target

    a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8.exe

  • Size

    4.2MB

  • MD5

    8f9e24d6ed40f77f07b4a63ecb0e36ba

  • SHA1

    5d064315446c9e2e805ba0019a1895ab5c17cd83

  • SHA256

    a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8

  • SHA512

    bfb0441f116d71825c91f87120c668306fc321c948d9b817fa65b5339b0339b0eaf01130e3484bd6439a36033bcba53c9fd7693f95a9c8c84916a10948eee536

  • SSDEEP

    98304:Lu15A1GiNRFuKfVvdEh8/k6ld6teGU//blllQO5EUt0+BFZRUpdVYI:LaARFuKJWhQkavn//blllQdNaFDGXb

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8.exe
    "C:\Users\Admin\AppData\Local\Temp\a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3596
    • C:\Users\Admin\AppData\Local\Temp\a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8.exe
      "C:\Users\Admin\AppData\Local\Temp\a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:456
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1964
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3224
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3876
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4284
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4292
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3464
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4704
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3576
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3192
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3492
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4956
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4244
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2664
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3396
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_21tlisbs.sj1.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      adfff0fd5d3342f3359f6481c21517e5

      SHA1

      fba133e5a6f4b09940473ba086daadf72e325914

      SHA256

      1c7d1404fe68efafc41392c7f29129c55706b38004a4a28c5534cb0253a88687

      SHA512

      ac6afa49b01303ab938fbdbbd0eed3feee8e6e518842abc292bb0ab2e832413fb784a5882fcdd91b32fc5b8bbb44cc486c8f537335d5d607ffaa7708418b0a53

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      77d9c310370ff14cf8388660d4a2a495

      SHA1

      2424ed4f81e91951dc5bd9cf0997e5cd0e475d40

      SHA256

      a4b0a46305676f3a3f858855d2662f2de22c738089d355f0b6462334b1d906a5

      SHA512

      46e43e1c0399fb4fd70fd3d2c1314ec1113e286c63db8ce2e479f75f0d8954e8d07560a9b5df6a6a93bf596178d822501d7f30732a0659d215ac884012faf811

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ed9a251bf09eef633fd9975b773c82ab

      SHA1

      e45080f43f1d52c36beb01a0b8065cc00a0b5467

      SHA256

      d0e71fed6882aa75aa99949ae196bc26a04819904cdeab12b671eedc71baca13

      SHA512

      efac7103b2a52788a336f00de3599229de5ab3c771cfc85e63811c95ca29989a735b480ff9f6efe1ca115290f252d0e5f598629743089fc59c4f9e5c19af519b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      54b406e21ac3b767c1b7b67f2ad86c6c

      SHA1

      8a06558d46228b67a42015a770ee6b3bb93d9e08

      SHA256

      04a22a54f6d74a07280f0b03c58c2b937439b7b5b4b7968689e13a3ad443338d

      SHA512

      f75579da6e058dd82f8e58c72bc382fa3244af2c3ec838028a47ae2c73ffad7c4d6919f4fa1d7b8ae7ec186060c5ab0ed06a9a65490ad4ee1e5af8c81469d981

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      00eecdccbba67ddac0dd5b2a99c17af0

      SHA1

      9f31dbf56b5bf9a525c246abd63779a897cb2d09

      SHA256

      73f19af57bc9bf368bc485051a9900765f50a8de5bf72043746407978e95a1ce

      SHA512

      00d0ddbb8584f4cb5768c3d976c4bea929018198b116637b7407d9cf7242d55baa4c8f9e3f654a7be514cb1544a0125697e16c59d964a122bc45043320069ec3

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      8f9e24d6ed40f77f07b4a63ecb0e36ba

      SHA1

      5d064315446c9e2e805ba0019a1895ab5c17cd83

      SHA256

      a07f8fcb935ff93a13e07c74f2705683d93fa71d7f7e494cb210225ac1eb8dc8

      SHA512

      bfb0441f116d71825c91f87120c668306fc321c948d9b817fa65b5339b0339b0eaf01130e3484bd6439a36033bcba53c9fd7693f95a9c8c84916a10948eee536

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/456-85-0x00000000078B0000-0x00000000078C1000-memory.dmp
      Filesize

      68KB

    • memory/456-89-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/456-58-0x00000000050A0000-0x00000000050B0000-memory.dmp
      Filesize

      64KB

    • memory/456-59-0x0000000005D80000-0x00000000060D4000-memory.dmp
      Filesize

      3.3MB

    • memory/456-71-0x000000007F820000-0x000000007F830000-memory.dmp
      Filesize

      64KB

    • memory/456-72-0x0000000070630000-0x000000007067C000-memory.dmp
      Filesize

      304KB

    • memory/456-83-0x0000000007370000-0x0000000007413000-memory.dmp
      Filesize

      652KB

    • memory/456-84-0x00000000050A0000-0x00000000050B0000-memory.dmp
      Filesize

      64KB

    • memory/456-73-0x0000000070DB0000-0x0000000071104000-memory.dmp
      Filesize

      3.3MB

    • memory/456-57-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/456-86-0x0000000007900000-0x0000000007914000-memory.dmp
      Filesize

      80KB

    • memory/1508-274-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1508-268-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3224-121-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/3224-92-0x00000000032A0000-0x00000000032B0000-memory.dmp
      Filesize

      64KB

    • memory/3224-91-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/3224-102-0x0000000006280000-0x00000000065D4000-memory.dmp
      Filesize

      3.3MB

    • memory/3224-104-0x000000007F260000-0x000000007F270000-memory.dmp
      Filesize

      64KB

    • memory/3224-105-0x0000000070630000-0x000000007067C000-memory.dmp
      Filesize

      304KB

    • memory/3224-106-0x0000000070DE0000-0x0000000071134000-memory.dmp
      Filesize

      3.3MB

    • memory/3224-118-0x00000000032A0000-0x00000000032B0000-memory.dmp
      Filesize

      64KB

    • memory/3224-119-0x00000000032A0000-0x00000000032B0000-memory.dmp
      Filesize

      64KB

    • memory/3596-31-0x00000000707D0000-0x0000000070B24000-memory.dmp
      Filesize

      3.3MB

    • memory/3596-11-0x00000000056B0000-0x0000000005716000-memory.dmp
      Filesize

      408KB

    • memory/3596-4-0x0000000000E20000-0x0000000000E56000-memory.dmp
      Filesize

      216KB

    • memory/3596-5-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/3596-50-0x00000000076A0000-0x00000000076A8000-memory.dmp
      Filesize

      32KB

    • memory/3596-49-0x00000000076B0000-0x00000000076CA000-memory.dmp
      Filesize

      104KB

    • memory/3596-48-0x0000000007660000-0x0000000007674000-memory.dmp
      Filesize

      80KB

    • memory/3596-6-0x0000000000E10000-0x0000000000E20000-memory.dmp
      Filesize

      64KB

    • memory/3596-7-0x0000000000E10000-0x0000000000E20000-memory.dmp
      Filesize

      64KB

    • memory/3596-47-0x0000000007640000-0x000000000764E000-memory.dmp
      Filesize

      56KB

    • memory/3596-46-0x0000000007600000-0x0000000007611000-memory.dmp
      Filesize

      68KB

    • memory/3596-45-0x0000000007DC0000-0x0000000007E56000-memory.dmp
      Filesize

      600KB

    • memory/3596-44-0x00000000075F0000-0x00000000075FA000-memory.dmp
      Filesize

      40KB

    • memory/3596-43-0x0000000007500000-0x00000000075A3000-memory.dmp
      Filesize

      652KB

    • memory/3596-41-0x00000000074E0000-0x00000000074FE000-memory.dmp
      Filesize

      120KB

    • memory/3596-42-0x0000000000E10000-0x0000000000E20000-memory.dmp
      Filesize

      64KB

    • memory/3596-8-0x0000000005080000-0x00000000056A8000-memory.dmp
      Filesize

      6.2MB

    • memory/3596-30-0x0000000070630000-0x000000007067C000-memory.dmp
      Filesize

      304KB

    • memory/3596-29-0x00000000074A0000-0x00000000074D2000-memory.dmp
      Filesize

      200KB

    • memory/3596-28-0x000000007F650000-0x000000007F660000-memory.dmp
      Filesize

      64KB

    • memory/3596-27-0x00000000070E0000-0x00000000070FA000-memory.dmp
      Filesize

      104KB

    • memory/3596-26-0x0000000007740000-0x0000000007DBA000-memory.dmp
      Filesize

      6.5MB

    • memory/3596-25-0x0000000007040000-0x00000000070B6000-memory.dmp
      Filesize

      472KB

    • memory/3596-24-0x0000000006330000-0x0000000006374000-memory.dmp
      Filesize

      272KB

    • memory/3596-23-0x0000000005F50000-0x0000000005F9C000-memory.dmp
      Filesize

      304KB

    • memory/3596-9-0x0000000004F40000-0x0000000004F62000-memory.dmp
      Filesize

      136KB

    • memory/3596-22-0x0000000005F10000-0x0000000005F2E000-memory.dmp
      Filesize

      120KB

    • memory/3596-10-0x0000000004FE0000-0x0000000005046000-memory.dmp
      Filesize

      408KB

    • memory/3596-21-0x00000000058E0000-0x0000000005C34000-memory.dmp
      Filesize

      3.3MB

    • memory/3596-53-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/3876-124-0x0000000002890000-0x00000000028A0000-memory.dmp
      Filesize

      64KB

    • memory/3876-123-0x0000000002890000-0x00000000028A0000-memory.dmp
      Filesize

      64KB

    • memory/3876-136-0x0000000070630000-0x000000007067C000-memory.dmp
      Filesize

      304KB

    • memory/3876-135-0x000000007F000000-0x000000007F010000-memory.dmp
      Filesize

      64KB

    • memory/3876-122-0x0000000074790000-0x0000000074F40000-memory.dmp
      Filesize

      7.7MB

    • memory/4064-60-0x0000000003B40000-0x0000000003F39000-memory.dmp
      Filesize

      4.0MB

    • memory/4064-3-0x0000000003F40000-0x000000000482B000-memory.dmp
      Filesize

      8.9MB

    • memory/4064-2-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4064-1-0x0000000003B40000-0x0000000003F39000-memory.dmp
      Filesize

      4.0MB

    • memory/4064-70-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4164-117-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4164-56-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4164-154-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4164-55-0x0000000003A40000-0x0000000003E48000-memory.dmp
      Filesize

      4.0MB

    • memory/4164-116-0x0000000003A40000-0x0000000003E48000-memory.dmp
      Filesize

      4.0MB

    • memory/4244-265-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4284-267-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-270-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-273-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-257-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-276-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-279-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-282-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-285-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-288-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-291-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-294-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-297-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4284-300-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB