Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 21:23

General

  • Target

    9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe

  • Size

    4.2MB

  • MD5

    25af9b4a4899d341dcc086e593c29ada

  • SHA1

    11f4cc97ce08cfbed7655abbbb95a37a718acdab

  • SHA256

    9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b

  • SHA512

    84902e791204d5fba7c71ca59a5463b2de2d201fa1ab575b6c9716681a5f50a88f6f750520e167bb87f26abd23a127c8526e08786ad429324c8aca795b178dba

  • SSDEEP

    98304:qB6TE4JDSTIitXqfSjBwF+v4rSSNjcdSqGUwT7RQU7ON:3TFmTI8qKjKFA4r+dAh7RQUI

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe
    "C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1404
    • C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe
      "C:\Users\Admin\AppData\Local\Temp\9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4748
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4508
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3540
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1480
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5048
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3456
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3776
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3976
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:992
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1724
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1924
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5068
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3956
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2416

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2aelwxdf.h2w.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      2dee7987eb89f207c7844ae77e47316b

      SHA1

      90c911048462deeb718d1c9fe4ebf0a6d0db26b9

      SHA256

      81b8ebf948214980cc901a47a4e2244e8c4123ff6f39c1ce99ea3d7282b87870

      SHA512

      19835256d428d7e710ec43ca5a2be89a7511c9e885c6eadf47d06b1917a52126556c22c11f09797a1dc7739b92532124a53206c17a73f213808bf8b9eb8200bd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      860c4be9e997bf6837949e553bbbfeaf

      SHA1

      328635562d1b6e2a3c75d334675a10ca5dd33f33

      SHA256

      dcd08ff89ce03d69328bb632cb98848e231afc9db17d7d58bf4ecd1b696f0a11

      SHA512

      5af14569c188f6fea83827736de8d8d14ad972870c761f1f09d72659f6149c10ee5de99ee185870ffd97c73ae62dc4a2ed812d21dba989abb28852dfc73d9471

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      726bb66d6927248fd2512b8e4edf6a4f

      SHA1

      bca20f3114b1c650ae884451a6e184575eeedeca

      SHA256

      ec6629bc189374b906020e618c4b7bbb91bd7a0d37ba53ed59511c934d974a4a

      SHA512

      7b9b91a76ad2c5209b7491d038905d45f298be7011d0b25f39ff1a3326b04a1e07531457b1ca5cb29f99b8571391a52a610457e118372bf7e1392d076a3cfa52

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b54a377907cb9fb5ad0174cf443084da

      SHA1

      94f16b0a616842e58a34b212f87376b6d239d0c3

      SHA256

      8619554d11b50f7a00043e15044da55e6b8a74d33fda64f0e54578ad36f765b2

      SHA512

      b4e75352d8fd341607d8adc9fc969504513bbc55bdd8078de4c1c5577ef32d5857ead0fcf13ab35400700a96cc89514c63952540789d74a80720cdb35dcc7fb1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d197cc1a69cd09897ab54614aaa57baa

      SHA1

      ad88efa929b11100540602ad35cc2bcf24dc3302

      SHA256

      07a4c434ab1c8bc66c1d09779491a39b15bec3a2d96c584db27733dc70b291d1

      SHA512

      183173605b4519e3033436ad785b0f73debcebf0434a9cf52943fbfac7f967633fdd7db06fcdddb94e5bfaecb361f961d06005d12106e0027485a8241dfcce6e

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      25af9b4a4899d341dcc086e593c29ada

      SHA1

      11f4cc97ce08cfbed7655abbbb95a37a718acdab

      SHA256

      9757a1dc535ba6d3d0bb4066a7f64f231bfdfe63c0586ce2c574dd083e353d1b

      SHA512

      84902e791204d5fba7c71ca59a5463b2de2d201fa1ab575b6c9716681a5f50a88f6f750520e167bb87f26abd23a127c8526e08786ad429324c8aca795b178dba

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1404-42-0x0000000002E50000-0x0000000002E60000-memory.dmp
      Filesize

      64KB

    • memory/1404-5-0x0000000002EA0000-0x0000000002ED6000-memory.dmp
      Filesize

      216KB

    • memory/1404-21-0x0000000005ED0000-0x0000000006224000-memory.dmp
      Filesize

      3.3MB

    • memory/1404-22-0x00000000064E0000-0x00000000064FE000-memory.dmp
      Filesize

      120KB

    • memory/1404-11-0x0000000005E20000-0x0000000005E86000-memory.dmp
      Filesize

      408KB

    • memory/1404-24-0x0000000006A20000-0x0000000006A64000-memory.dmp
      Filesize

      272KB

    • memory/1404-25-0x0000000007800000-0x0000000007876000-memory.dmp
      Filesize

      472KB

    • memory/1404-26-0x0000000007F00000-0x000000000857A000-memory.dmp
      Filesize

      6.5MB

    • memory/1404-27-0x00000000078A0000-0x00000000078BA000-memory.dmp
      Filesize

      104KB

    • memory/1404-29-0x0000000007A60000-0x0000000007A92000-memory.dmp
      Filesize

      200KB

    • memory/1404-30-0x0000000070D40000-0x0000000070D8C000-memory.dmp
      Filesize

      304KB

    • memory/1404-28-0x000000007FDB0000-0x000000007FDC0000-memory.dmp
      Filesize

      64KB

    • memory/1404-31-0x0000000070EC0000-0x0000000071214000-memory.dmp
      Filesize

      3.3MB

    • memory/1404-4-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1404-41-0x0000000007AA0000-0x0000000007ABE000-memory.dmp
      Filesize

      120KB

    • memory/1404-43-0x0000000007AC0000-0x0000000007B63000-memory.dmp
      Filesize

      652KB

    • memory/1404-44-0x0000000007BB0000-0x0000000007BBA000-memory.dmp
      Filesize

      40KB

    • memory/1404-45-0x0000000007C70000-0x0000000007D06000-memory.dmp
      Filesize

      600KB

    • memory/1404-46-0x0000000007BD0000-0x0000000007BE1000-memory.dmp
      Filesize

      68KB

    • memory/1404-47-0x0000000007C10000-0x0000000007C1E000-memory.dmp
      Filesize

      56KB

    • memory/1404-48-0x0000000007C20000-0x0000000007C34000-memory.dmp
      Filesize

      80KB

    • memory/1404-49-0x0000000007D10000-0x0000000007D2A000-memory.dmp
      Filesize

      104KB

    • memory/1404-50-0x0000000007C60000-0x0000000007C68000-memory.dmp
      Filesize

      32KB

    • memory/1404-53-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1404-6-0x0000000002E50000-0x0000000002E60000-memory.dmp
      Filesize

      64KB

    • memory/1404-7-0x0000000002E50000-0x0000000002E60000-memory.dmp
      Filesize

      64KB

    • memory/1404-8-0x0000000005520000-0x0000000005B48000-memory.dmp
      Filesize

      6.2MB

    • memory/1404-9-0x0000000005490000-0x00000000054B2000-memory.dmp
      Filesize

      136KB

    • memory/1404-23-0x00000000066E0000-0x000000000672C000-memory.dmp
      Filesize

      304KB

    • memory/1404-10-0x0000000005CC0000-0x0000000005D26000-memory.dmp
      Filesize

      408KB

    • memory/1480-122-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1480-135-0x0000000070D40000-0x0000000070D8C000-memory.dmp
      Filesize

      304KB

    • memory/1480-137-0x0000000070EC0000-0x0000000071214000-memory.dmp
      Filesize

      3.3MB

    • memory/1480-124-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1480-123-0x0000000004CB0000-0x0000000004CC0000-memory.dmp
      Filesize

      64KB

    • memory/1596-2-0x00000000040B0000-0x000000000499B000-memory.dmp
      Filesize

      8.9MB

    • memory/1596-76-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1596-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1596-1-0x0000000003CB0000-0x00000000040AB000-memory.dmp
      Filesize

      4.0MB

    • memory/1596-55-0x0000000003CB0000-0x00000000040AB000-memory.dmp
      Filesize

      4.0MB

    • memory/1816-93-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1816-119-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/1816-95-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/1816-94-0x0000000004CE0000-0x0000000004CF0000-memory.dmp
      Filesize

      64KB

    • memory/1816-121-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/1816-107-0x0000000070D40000-0x0000000070D8C000-memory.dmp
      Filesize

      304KB

    • memory/1816-109-0x000000007F790000-0x000000007F7A0000-memory.dmp
      Filesize

      64KB

    • memory/1816-108-0x00000000714C0000-0x0000000071814000-memory.dmp
      Filesize

      3.3MB

    • memory/1924-263-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2416-275-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2416-287-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2416-267-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3672-300-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-292-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-296-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-284-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-308-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-280-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-276-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-288-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-272-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-268-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-304-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-264-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3672-253-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4508-59-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/4508-87-0x0000000007950000-0x0000000007961000-memory.dmp
      Filesize

      68KB

    • memory/4508-84-0x000000007F540000-0x000000007F550000-memory.dmp
      Filesize

      64KB

    • memory/4508-91-0x0000000074EA0000-0x0000000075650000-memory.dmp
      Filesize

      7.7MB

    • memory/4508-68-0x0000000005E20000-0x0000000006174000-memory.dmp
      Filesize

      3.3MB

    • memory/4508-86-0x0000000007630000-0x00000000076D3000-memory.dmp
      Filesize

      652KB

    • memory/4508-85-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/4508-61-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/4508-60-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/4508-73-0x00000000714C0000-0x0000000071814000-memory.dmp
      Filesize

      3.3MB

    • memory/4508-88-0x00000000079A0000-0x00000000079B4000-memory.dmp
      Filesize

      80KB

    • memory/4508-72-0x0000000070D40000-0x0000000070D8C000-memory.dmp
      Filesize

      304KB

    • memory/4748-136-0x0000000003B70000-0x0000000003F74000-memory.dmp
      Filesize

      4.0MB

    • memory/4748-57-0x0000000003F80000-0x000000000486B000-memory.dmp
      Filesize

      8.9MB

    • memory/4748-56-0x0000000003B70000-0x0000000003F74000-memory.dmp
      Filesize

      4.0MB

    • memory/4748-212-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4748-58-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB