Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 16:11

General

  • Target

    ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6.exe

  • Size

    4.2MB

  • MD5

    eb721353d809351e330c06260d75c309

  • SHA1

    08e781ca496eb99fcc85f4e2b2380ee9e5a058be

  • SHA256

    ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6

  • SHA512

    9a48b1530a473518fae71457d0b1f63d85e31242213ff484ce31e64ae92bebefca980720bee620c762feda07a5c9257342f7b498def8aa5dd14b1bafeff8a0c7

  • SSDEEP

    49152:Ir1oHj0tlV0f9s8MWzX04BUpcYbKwdRAyQZQ93cNVdRbmMzimZc5ZnjMAqqwRi8L:IBcwtA9b44emOBqNRUORBLE4Ajz0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6.exe
    "C:\Users\Admin\AppData\Local\Temp\ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4832
    • C:\Users\Admin\AppData\Local\Temp\ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6.exe
      "C:\Users\Admin\AppData\Local\Temp\ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3124
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4788
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4240
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3432
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4220
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3772
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4996
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4652
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:836
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4480
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3084
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2720
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3280
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3032
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3856
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hbvqcgtl.gw4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      2855dc8349b960187b71fd3b4625f3c1

      SHA1

      e96b0d20402023cd706168801eb9200e273e09d6

      SHA256

      5a3f18a3057d98d7ebf2cffae8accbc13d9e0540ebf79babc1a22164b45b3480

      SHA512

      140559a255b138e0be5ae9dd70aa3cabac63780d332092aebfa896919868135e01bb3de52fe1af8c7106955846520f09e7f5e2b9c882e1565afa179fd0accbbf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4a18952c2f304eef108f5ee69fb54e8a

      SHA1

      4c55a1d851626a22b30f5313ed0d5abc389a8b22

      SHA256

      a82f10f98755b0225ee6862ff0c154e8bc95d2721023590f7006b74ab1da4e3d

      SHA512

      9dfa09f77c8dab8c486b3c7ae2c31813bb1ae2485993b4e769af57131c85035975ebae0c486dc550413a137324e8d43d75c13c4b53db41b6528eb742a4966f05

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      066a71f89cac0b3e82f64ff052926e4f

      SHA1

      e5c482144faa288ad9e6f7c08fbd59929e2471d1

      SHA256

      5a141a558f6d9ad16e00c4e8e7fc7d76ac56c990c2dffd0fd8d802ae7e968521

      SHA512

      7162a038fe6b4572f7d00509b73ed654bd027d403b52f444c2af01aafe7289a78454f74f9cfc8427f99e3b873be38a3c6b6096a2c751eba4193ed6b49cf519eb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      db0a7abf95eeda12696c13100cb7fabd

      SHA1

      a6bb253805eac27cf4808ab8eb7d24f9f8e206ff

      SHA256

      df43688c5f0efae0aaa2c37f390c3a0080c2ef64663560d765227cef2d2bf665

      SHA512

      8dc8236a012e8148a2053061cf5c6a3041e95874340ccb2b64e620b2e141bc26b2d9aa3ff3b0f33920c171ca966ea137f55dca25ec1691da0a394e0011253a9f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      21529eb0923b567083cc274add8670d4

      SHA1

      4539b3fdaf7a46e0ae70ad5fa4b841a357562ac8

      SHA256

      c247851fb6319dfdf8ff7b93fb3e8a2576a190734d5b6cbeebcfae2a21ffb30f

      SHA512

      dec1a598c29444e7238193ff7e84cd7ca233de6a1ce07afefa58cc12ff7452a6fc68a911bfb0e785fac73c267900f5e8cf883b978e07e56efb62d8900742d44a

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      eb721353d809351e330c06260d75c309

      SHA1

      08e781ca496eb99fcc85f4e2b2380ee9e5a058be

      SHA256

      ccac891d3ea841c0dcb8f68661e5a817707e0904f5c029b06f65c583853e61d6

      SHA512

      9a48b1530a473518fae71457d0b1f63d85e31242213ff484ce31e64ae92bebefca980720bee620c762feda07a5c9257342f7b498def8aa5dd14b1bafeff8a0c7

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/840-79-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/840-1-0x0000000003E00000-0x00000000041FB000-memory.dmp
      Filesize

      4.0MB

    • memory/840-52-0x0000000003E00000-0x00000000041FB000-memory.dmp
      Filesize

      4.0MB

    • memory/840-2-0x0000000004200000-0x0000000004AEB000-memory.dmp
      Filesize

      8.9MB

    • memory/840-3-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/840-64-0x0000000004200000-0x0000000004AEB000-memory.dmp
      Filesize

      8.9MB

    • memory/1664-271-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1664-259-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1664-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2328-217-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2328-115-0x0000000003C40000-0x0000000004042000-memory.dmp
      Filesize

      4.0MB

    • memory/2328-53-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2328-51-0x0000000003C40000-0x0000000004042000-memory.dmp
      Filesize

      4.0MB

    • memory/2724-285-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-257-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-289-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-293-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-253-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-296-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-277-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-249-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-261-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-281-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-265-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-239-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-269-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2724-273-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/3124-81-0x0000000007CD0000-0x0000000007CE5000-memory.dmp
      Filesize

      84KB

    • memory/3124-66-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/3124-65-0x00000000062A0000-0x00000000065F7000-memory.dmp
      Filesize

      3.3MB

    • memory/3124-68-0x00000000705A0000-0x00000000705EC000-memory.dmp
      Filesize

      304KB

    • memory/3124-67-0x000000007F350000-0x000000007F360000-memory.dmp
      Filesize

      64KB

    • memory/3124-69-0x0000000070720000-0x0000000070A77000-memory.dmp
      Filesize

      3.3MB

    • memory/3124-78-0x0000000007930000-0x00000000079D4000-memory.dmp
      Filesize

      656KB

    • memory/3124-55-0x00000000052C0000-0x00000000052D0000-memory.dmp
      Filesize

      64KB

    • memory/3124-80-0x0000000007C80000-0x0000000007C91000-memory.dmp
      Filesize

      68KB

    • memory/3124-54-0x00000000052C0000-0x00000000052D0000-memory.dmp
      Filesize

      64KB

    • memory/3124-84-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/3280-247-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3432-97-0x0000000005600000-0x0000000005957000-memory.dmp
      Filesize

      3.3MB

    • memory/3432-110-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/3432-87-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/3432-88-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/3432-86-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/3432-99-0x000000007F2A0000-0x000000007F2B0000-memory.dmp
      Filesize

      64KB

    • memory/3432-111-0x00000000021E0000-0x00000000021F0000-memory.dmp
      Filesize

      64KB

    • memory/3432-113-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/3432-101-0x0000000070810000-0x0000000070B67000-memory.dmp
      Filesize

      3.3MB

    • memory/3432-100-0x00000000705A0000-0x00000000705EC000-memory.dmp
      Filesize

      304KB

    • memory/4220-128-0x00000000705A0000-0x00000000705EC000-memory.dmp
      Filesize

      304KB

    • memory/4220-114-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/4220-118-0x0000000002F40000-0x0000000002F50000-memory.dmp
      Filesize

      64KB

    • memory/4220-117-0x0000000002F40000-0x0000000002F50000-memory.dmp
      Filesize

      64KB

    • memory/4220-116-0x0000000005F10000-0x0000000006267000-memory.dmp
      Filesize

      3.3MB

    • memory/4220-129-0x00000000707F0000-0x0000000070B47000-memory.dmp
      Filesize

      3.3MB

    • memory/4832-44-0x0000000007F10000-0x0000000007F25000-memory.dmp
      Filesize

      84KB

    • memory/4832-36-0x0000000007D30000-0x0000000007DD4000-memory.dmp
      Filesize

      656KB

    • memory/4832-46-0x0000000007F80000-0x0000000007F88000-memory.dmp
      Filesize

      32KB

    • memory/4832-43-0x0000000007F00000-0x0000000007F0E000-memory.dmp
      Filesize

      56KB

    • memory/4832-42-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
      Filesize

      68KB

    • memory/4832-41-0x0000000007FA0000-0x0000000008036000-memory.dmp
      Filesize

      600KB

    • memory/4832-38-0x0000000008490000-0x0000000008B0A000-memory.dmp
      Filesize

      6.5MB

    • memory/4832-40-0x0000000007E90000-0x0000000007E9A000-memory.dmp
      Filesize

      40KB

    • memory/4832-39-0x0000000007E50000-0x0000000007E6A000-memory.dmp
      Filesize

      104KB

    • memory/4832-24-0x0000000007CD0000-0x0000000007D04000-memory.dmp
      Filesize

      208KB

    • memory/4832-25-0x00000000705A0000-0x00000000705EC000-memory.dmp
      Filesize

      304KB

    • memory/4832-49-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/4832-26-0x0000000070740000-0x0000000070A97000-memory.dmp
      Filesize

      3.3MB

    • memory/4832-45-0x0000000007F60000-0x0000000007F7A000-memory.dmp
      Filesize

      104KB

    • memory/4832-37-0x00000000034F0000-0x0000000003500000-memory.dmp
      Filesize

      64KB

    • memory/4832-35-0x0000000007D10000-0x0000000007D2E000-memory.dmp
      Filesize

      120KB

    • memory/4832-23-0x000000007F4A0000-0x000000007F4B0000-memory.dmp
      Filesize

      64KB

    • memory/4832-22-0x0000000007880000-0x00000000078C6000-memory.dmp
      Filesize

      280KB

    • memory/4832-21-0x00000000068D0000-0x000000000691C000-memory.dmp
      Filesize

      304KB

    • memory/4832-20-0x0000000006890000-0x00000000068AE000-memory.dmp
      Filesize

      120KB

    • memory/4832-19-0x0000000006480000-0x00000000067D7000-memory.dmp
      Filesize

      3.3MB

    • memory/4832-15-0x0000000005B60000-0x0000000005BC6000-memory.dmp
      Filesize

      408KB

    • memory/4832-9-0x0000000005A80000-0x0000000005AE6000-memory.dmp
      Filesize

      408KB

    • memory/4832-8-0x00000000059E0000-0x0000000005A02000-memory.dmp
      Filesize

      136KB

    • memory/4832-5-0x0000000074330000-0x0000000074AE1000-memory.dmp
      Filesize

      7.7MB

    • memory/4832-6-0x0000000005BE0000-0x000000000620A000-memory.dmp
      Filesize

      6.2MB

    • memory/4832-7-0x00000000034F0000-0x0000000003500000-memory.dmp
      Filesize

      64KB

    • memory/4832-4-0x0000000003410000-0x0000000003446000-memory.dmp
      Filesize

      216KB