Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 16:24

General

  • Target

    603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8.exe

  • Size

    4.2MB

  • MD5

    0219f8beed3266816355697a14b7edd7

  • SHA1

    302d3e64a156e58ff147b3fb405a1cfbe6c68cfc

  • SHA256

    603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8

  • SHA512

    477e1fb611d1563f1a0369ba54f0a2532d82620556112189c56f92e9d4867e45b91222cbe24055bc24838256e15d93272797f8a80dea5b7582c2731c16c64c42

  • SSDEEP

    49152:Ar1oHj0tlV0f9s8MWzX04BUpcYbKwdRAyQZQ93cNVdRbmMzimZc5ZnjMAqqwRi8y:ABcwtA9b44emOBqNRUORBLE4AjzJ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8.exe
    "C:\Users\Admin\AppData\Local\Temp\603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Users\Admin\AppData\Local\Temp\603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8.exe
      "C:\Users\Admin\AppData\Local\Temp\603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4924
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4068
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1424
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:676
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2632
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1856
          • C:\Windows\System32\Conhost.exe
            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            5⤵
              PID:1424
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:3112
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3212
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3260
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:232
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2792
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1424
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4212
                • C:\Windows\SysWOW64\sc.exe
                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Launches sc.exe
                  • Suspicious use of AdjustPrivilegeToken
                  PID:540
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1420 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:4424
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3232

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hehi5w04.3xq.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          67621361f9fa7c90730e67b99e332a60

          SHA1

          6734ef83fe1bac0a3a5e338a9c27a1d5301519b0

          SHA256

          06b50187712087c46e813bda563b6a0eaa1a3e0751c7153ad880af8226835fe9

          SHA512

          02aa32f2e5d0a1ab0834d00cfbe8dd44a3f3530d1084e236644aaf0e61e74a6723c8e8f1319463143f3e60c12039b4aaa6d9aeb88a35e9890bcdd640567e171f

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          213b65e2d45aed8f5cccbfa75c9cad75

          SHA1

          f8eeba0271a36d746c41d487934b46d75cdaea3a

          SHA256

          d5e1112129e38fb7391e262f476bba7d24dea06edf2e57aa4a888b26fa450638

          SHA512

          962f5c285152a01ed7794d57e47757c58ee7f6011c11a55b8e9e7034d1664135c3e1e7b6e78916dd5b4b6d2731d91623af1d03fe67ec77303e13bbabfb46269a

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          3876942a34b4688721031e523c99f0d7

          SHA1

          cefbce50cd054b0fc6f40e941768940af6db35e4

          SHA256

          69d855421092b5c6d6a2a8917de10701b48ec3bc2957cb13566de856fd27b412

          SHA512

          7f0df44afa94650568c3eb457967afa59625f55d3876d90b9f06493fc7bb6fac07fbdc6bee1a11aa82b92518fb1af423212e09edb9b6f7cd90e4903c4f03568c

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          16a28fd010c108dcb4c1ebeaf09c502a

          SHA1

          01a9fb3cd97cc151fb9513538c9403ecb2189962

          SHA256

          5b9fcdf23109727ebee940b353428c8aa2f945bc5c114dff0717ef99dd2fc790

          SHA512

          e44c7b8c96e9a03455fddc7bfc5facbdc3cece99232d7d9ac90fa88b5b827691c4ef4929d28dd1cadef89b69a5f098c6383e95b90d9c86eccc7c0b969d18ad53

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ceaa602cc8b100225c0e6fd9ecff9f2d

          SHA1

          3ada4647421289bd49bf88324426935eb92dd8de

          SHA256

          93c8078e2fc9f57bbc6d971ecefae640bd18bf61ed1303cb1c8de885bb3f2cd6

          SHA512

          a483fbffca129dab93f69ec936b871b48cf0cb6ba3d153634408352306022184ab7d262f24d1739c9e0b54f66bf4c6c9eb9e7d7d63867482cfaa883900bc0a95

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          0219f8beed3266816355697a14b7edd7

          SHA1

          302d3e64a156e58ff147b3fb405a1cfbe6c68cfc

          SHA256

          603b4aecc02226d7b8dc1dee97fb07e210e9b9eb8224895fbfc16c9790b07bc8

          SHA512

          477e1fb611d1563f1a0369ba54f0a2532d82620556112189c56f92e9d4867e45b91222cbe24055bc24838256e15d93272797f8a80dea5b7582c2731c16c64c42

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/676-115-0x0000000070930000-0x000000007097C000-memory.dmp
          Filesize

          304KB

        • memory/676-116-0x00000000710B0000-0x0000000071404000-memory.dmp
          Filesize

          3.3MB

        • memory/676-127-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/676-114-0x0000000004E80000-0x0000000004E90000-memory.dmp
          Filesize

          64KB

        • memory/676-113-0x0000000004E80000-0x0000000004E90000-memory.dmp
          Filesize

          64KB

        • memory/676-111-0x0000000004E80000-0x0000000004E90000-memory.dmp
          Filesize

          64KB

        • memory/676-105-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/676-106-0x0000000005D40000-0x0000000006094000-memory.dmp
          Filesize

          3.3MB

        • memory/1424-275-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2028-32-0x000000007F1A0000-0x000000007F1B0000-memory.dmp
          Filesize

          64KB

        • memory/2028-59-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/2028-31-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
          Filesize

          104KB

        • memory/2028-28-0x00000000053F0000-0x0000000005400000-memory.dmp
          Filesize

          64KB

        • memory/2028-33-0x0000000007F10000-0x0000000007F42000-memory.dmp
          Filesize

          200KB

        • memory/2028-34-0x0000000070930000-0x000000007097C000-memory.dmp
          Filesize

          304KB

        • memory/2028-35-0x0000000071050000-0x00000000713A4000-memory.dmp
          Filesize

          3.3MB

        • memory/2028-45-0x0000000007EF0000-0x0000000007F0E000-memory.dmp
          Filesize

          120KB

        • memory/2028-46-0x0000000007F50000-0x0000000007FF3000-memory.dmp
          Filesize

          652KB

        • memory/2028-47-0x0000000008040000-0x000000000804A000-memory.dmp
          Filesize

          40KB

        • memory/2028-48-0x0000000008100000-0x0000000008196000-memory.dmp
          Filesize

          600KB

        • memory/2028-49-0x0000000008060000-0x0000000008071000-memory.dmp
          Filesize

          68KB

        • memory/2028-26-0x0000000006A30000-0x0000000006A7C000-memory.dmp
          Filesize

          304KB

        • memory/2028-51-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/2028-52-0x00000000080A0000-0x00000000080AE000-memory.dmp
          Filesize

          56KB

        • memory/2028-53-0x00000000080B0000-0x00000000080C4000-memory.dmp
          Filesize

          80KB

        • memory/2028-54-0x00000000081A0000-0x00000000081BA000-memory.dmp
          Filesize

          104KB

        • memory/2028-55-0x00000000080E0000-0x00000000080E8000-memory.dmp
          Filesize

          32KB

        • memory/2028-56-0x00000000053F0000-0x0000000005400000-memory.dmp
          Filesize

          64KB

        • memory/2028-27-0x0000000006ED0000-0x0000000006F14000-memory.dmp
          Filesize

          272KB

        • memory/2028-25-0x0000000006950000-0x000000000696E000-memory.dmp
          Filesize

          120KB

        • memory/2028-29-0x0000000007D10000-0x0000000007D86000-memory.dmp
          Filesize

          472KB

        • memory/2028-18-0x0000000006360000-0x00000000066B4000-memory.dmp
          Filesize

          3.3MB

        • memory/2028-12-0x00000000061B0000-0x0000000006216000-memory.dmp
          Filesize

          408KB

        • memory/2028-11-0x00000000060D0000-0x0000000006136000-memory.dmp
          Filesize

          408KB

        • memory/2028-10-0x0000000005900000-0x0000000005922000-memory.dmp
          Filesize

          136KB

        • memory/2028-5-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/2028-30-0x0000000008410000-0x0000000008A8A000-memory.dmp
          Filesize

          6.5MB

        • memory/2028-6-0x00000000053F0000-0x0000000005400000-memory.dmp
          Filesize

          64KB

        • memory/2028-7-0x0000000005310000-0x0000000005346000-memory.dmp
          Filesize

          216KB

        • memory/2028-8-0x0000000005A30000-0x0000000006058000-memory.dmp
          Filesize

          6.2MB

        • memory/2632-229-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-265-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-277-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-281-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-283-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-288-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-292-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-296-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2632-300-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/2940-141-0x0000000005170000-0x0000000005180000-memory.dmp
          Filesize

          64KB

        • memory/2940-139-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/2940-140-0x0000000005170000-0x0000000005180000-memory.dmp
          Filesize

          64KB

        • memory/3232-289-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3232-279-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4420-162-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4420-98-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4420-61-0x0000000003B80000-0x0000000003F83000-memory.dmp
          Filesize

          4.0MB

        • memory/4420-62-0x0000000003F90000-0x000000000487B000-memory.dmp
          Filesize

          8.9MB

        • memory/4420-63-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4420-138-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4420-99-0x0000000003B80000-0x0000000003F83000-memory.dmp
          Filesize

          4.0MB

        • memory/4836-2-0x0000000004000000-0x00000000048EB000-memory.dmp
          Filesize

          8.9MB

        • memory/4836-3-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4836-9-0x0000000003C00000-0x0000000003FFD000-memory.dmp
          Filesize

          4.0MB

        • memory/4836-1-0x0000000003C00000-0x0000000003FFD000-memory.dmp
          Filesize

          4.0MB

        • memory/4836-50-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4836-77-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4836-21-0x0000000004000000-0x00000000048EB000-memory.dmp
          Filesize

          8.9MB

        • memory/4836-4-0x0000000000400000-0x0000000001DF8000-memory.dmp
          Filesize

          26.0MB

        • memory/4924-66-0x0000000002D10000-0x0000000002D20000-memory.dmp
          Filesize

          64KB

        • memory/4924-80-0x0000000070930000-0x000000007097C000-memory.dmp
          Filesize

          304KB

        • memory/4924-81-0x0000000070AB0000-0x0000000070E04000-memory.dmp
          Filesize

          3.3MB

        • memory/4924-65-0x0000000002D10000-0x0000000002D20000-memory.dmp
          Filesize

          64KB

        • memory/4924-91-0x00000000073B0000-0x0000000007453000-memory.dmp
          Filesize

          652KB

        • memory/4924-64-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/4924-92-0x00000000076C0000-0x00000000076D1000-memory.dmp
          Filesize

          68KB

        • memory/4924-93-0x0000000007710000-0x0000000007724000-memory.dmp
          Filesize

          80KB

        • memory/4924-96-0x0000000074A90000-0x0000000075240000-memory.dmp
          Filesize

          7.7MB

        • memory/4924-76-0x0000000005CA0000-0x0000000005FF4000-memory.dmp
          Filesize

          3.3MB

        • memory/4924-78-0x0000000002D10000-0x0000000002D20000-memory.dmp
          Filesize

          64KB

        • memory/4924-79-0x000000007EEF0000-0x000000007EF00000-memory.dmp
          Filesize

          64KB