Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 20:43

General

  • Target

    7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0.exe

  • Size

    4.2MB

  • MD5

    d5c166a53d11c489f5e59d863976d497

  • SHA1

    f1a76f2b5ecdf8ead5097aaadcfe4ae6885e0a1a

  • SHA256

    7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0

  • SHA512

    47cc4244eabd795c975b615340e5e7535f380f39136f6449ff6899751fc7e91faff9471a0c6dd88365beb367a8b6ec60b65da20eef87ff4f14b00b2f7363bb52

  • SSDEEP

    98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lzh:RFYkS+E0uawLNQ+/9Bo7/x

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0.exe
    "C:\Users\Admin\AppData\Local\Temp\7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2920 -s 2556
        3⤵
        • Program crash
        PID:740
    • C:\Users\Admin\AppData\Local\Temp\7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0.exe
      "C:\Users\Admin\AppData\Local\Temp\7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3092
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2532
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4592
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2092
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:680
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2296
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1040
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3888
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1808
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4072
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3372
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3940
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5108
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 2920 -ip 2920
      1⤵
        PID:5056
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:3644

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zg15uerj.54b.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        334ed425664e04b45dbd07a577820c09

        SHA1

        f2606944e14315ecd7dd490b7636b8a303dd0e58

        SHA256

        a5658b66cb280787f6a98b479a000881163e4313aaab3ed7d5c467a171141f01

        SHA512

        67720c78701bf9f571948f89c968247c165bec862319b9b488be75fc375b86c76fe99904d2634a9f5945fb17291d9153b1081f6e34d081f7b9f0bd14933496cf

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9974428cd0542d9bc90bd2d0de77919e

        SHA1

        3b1737bb0f708071c7949be7b9550887e422a8ad

        SHA256

        6af8cfc731e4cdd83c679ce61c2ad8195b7dd7b17e9717ed4aad451bb1c42742

        SHA512

        dc5e0cdf66c1b39a5fb0d3960cb35530cffc81fda1c06debc50ed117e845d00f71d700c95290bf54b5d84c91ad28b4b8b6811fe6717326559869e12d5af9c765

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        014279406562912e41384a41e8435e22

        SHA1

        db21aa7891b66b8965b47c61822cf157271f2ed6

        SHA256

        61a754358578eed62d930384aba63a2418c90891b5fd29254a515cc5a318d254

        SHA512

        9e67206ff072913a85e75b855b85a925b122effd8146f1228cf61acb02a2454a6f09d567a7914debfd4b61101aa2ee7f1c1717f6c4b469f0b7fa476f654fb041

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        20829a2ae92ecaa5e0851c2d2e21dbaf

        SHA1

        a4843416756d961bc44962d141694395d56902a1

        SHA256

        258955665163effcf4a62b83b9b41ac1b940e42b607b00e6829fee430222cc3d

        SHA512

        8c7834b4b39f3b6df5ba2291870d21ba313f9a20f9f1fdefde24519daa8c317cb2a3463692d0db6dd0aa39814959143470e08709a4e8d6c64c615a41507f7c18

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        389d925a34a54f9240f4e879af95a915

        SHA1

        9f575ccfa830b2fce60400546d552946ba003490

        SHA256

        fc0d6f8ba73575d5e2d70b845522a003fef5b79ba4f1712bcfeee450c183376f

        SHA512

        3a9b77087acb87125d2bb9e9227bad23a1d27da0b462f523478697db02afdd0ab751c3fbaf7ac575b28bf04eac8a32e672908c1a31ee8cb8e6ba5f8cfb147de7

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        d5c166a53d11c489f5e59d863976d497

        SHA1

        f1a76f2b5ecdf8ead5097aaadcfe4ae6885e0a1a

        SHA256

        7129a84489a6a48c5264b3c946d2eb3bf48697e516f16f648f954b4cc80632b0

        SHA512

        47cc4244eabd795c975b615340e5e7535f380f39136f6449ff6899751fc7e91faff9471a0c6dd88365beb367a8b6ec60b65da20eef87ff4f14b00b2f7363bb52

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1880-150-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/1880-46-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/1880-45-0x0000000003BF0000-0x0000000003FF7000-memory.dmp
        Filesize

        4.0MB

      • memory/1880-142-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/1880-114-0x0000000003BF0000-0x0000000003FF7000-memory.dmp
        Filesize

        4.0MB

      • memory/2092-120-0x0000000004740000-0x0000000004750000-memory.dmp
        Filesize

        64KB

      • memory/2092-119-0x0000000004740000-0x0000000004750000-memory.dmp
        Filesize

        64KB

      • memory/2092-131-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/2092-118-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2092-132-0x0000000070750000-0x0000000070AA4000-memory.dmp
        Filesize

        3.3MB

      • memory/2092-143-0x0000000004740000-0x0000000004750000-memory.dmp
        Filesize

        64KB

      • memory/2092-144-0x0000000004740000-0x0000000004750000-memory.dmp
        Filesize

        64KB

      • memory/2452-3-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/2452-47-0x0000000003C00000-0x0000000003FFA000-memory.dmp
        Filesize

        4.0MB

      • memory/2452-1-0x0000000003C00000-0x0000000003FFA000-memory.dmp
        Filesize

        4.0MB

      • memory/2452-86-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/2452-2-0x0000000004000000-0x00000000048EB000-memory.dmp
        Filesize

        8.9MB

      • memory/2452-62-0x0000000004000000-0x00000000048EB000-memory.dmp
        Filesize

        8.9MB

      • memory/2920-40-0x0000000007940000-0x000000000795E000-memory.dmp
        Filesize

        120KB

      • memory/2920-4-0x0000000004DC0000-0x0000000004DF6000-memory.dmp
        Filesize

        216KB

      • memory/2920-5-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2920-6-0x00000000055E0000-0x0000000005C08000-memory.dmp
        Filesize

        6.2MB

      • memory/2920-7-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
        Filesize

        64KB

      • memory/2920-8-0x00000000054A0000-0x00000000054C2000-memory.dmp
        Filesize

        136KB

      • memory/2920-9-0x0000000005540000-0x00000000055A6000-memory.dmp
        Filesize

        408KB

      • memory/2920-43-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/2920-15-0x0000000005D40000-0x0000000005DA6000-memory.dmp
        Filesize

        408KB

      • memory/2920-20-0x0000000005EB0000-0x0000000006204000-memory.dmp
        Filesize

        3.3MB

      • memory/2920-21-0x0000000006370000-0x000000000638E000-memory.dmp
        Filesize

        120KB

      • memory/2920-22-0x00000000063C0000-0x000000000640C000-memory.dmp
        Filesize

        304KB

      • memory/2920-23-0x00000000068D0000-0x0000000006914000-memory.dmp
        Filesize

        272KB

      • memory/2920-24-0x0000000007490000-0x0000000007506000-memory.dmp
        Filesize

        472KB

      • memory/2920-25-0x0000000007DC0000-0x000000000843A000-memory.dmp
        Filesize

        6.5MB

      • memory/2920-26-0x0000000007740000-0x000000000775A000-memory.dmp
        Filesize

        104KB

      • memory/2920-29-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/2920-28-0x000000007F500000-0x000000007F510000-memory.dmp
        Filesize

        64KB

      • memory/2920-42-0x0000000007A50000-0x0000000007A5A000-memory.dmp
        Filesize

        40KB

      • memory/2920-41-0x0000000007960000-0x0000000007A03000-memory.dmp
        Filesize

        652KB

      • memory/2920-27-0x0000000007900000-0x0000000007932000-memory.dmp
        Filesize

        200KB

      • memory/2920-30-0x0000000070750000-0x0000000070AA4000-memory.dmp
        Filesize

        3.3MB

      • memory/3092-61-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/3092-84-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/3092-74-0x0000000006E00000-0x0000000006EA3000-memory.dmp
        Filesize

        652KB

      • memory/3092-75-0x00000000026B0000-0x00000000026C0000-memory.dmp
        Filesize

        64KB

      • memory/3092-73-0x000000007FA30000-0x000000007FA40000-memory.dmp
        Filesize

        64KB

      • memory/3092-50-0x00000000026B0000-0x00000000026C0000-memory.dmp
        Filesize

        64KB

      • memory/3092-48-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/3092-56-0x00000000055B0000-0x0000000005904000-memory.dmp
        Filesize

        3.3MB

      • memory/3092-49-0x00000000026B0000-0x00000000026C0000-memory.dmp
        Filesize

        64KB

      • memory/3092-63-0x0000000070D70000-0x00000000710C4000-memory.dmp
        Filesize

        3.3MB

      • memory/3092-78-0x0000000007150000-0x000000000715E000-memory.dmp
        Filesize

        56KB

      • memory/3092-81-0x0000000007190000-0x0000000007198000-memory.dmp
        Filesize

        32KB

      • memory/3092-80-0x00000000071A0000-0x00000000071BA000-memory.dmp
        Filesize

        104KB

      • memory/3092-79-0x0000000007160000-0x0000000007174000-memory.dmp
        Filesize

        80KB

      • memory/3092-77-0x0000000007110000-0x0000000007121000-memory.dmp
        Filesize

        68KB

      • memory/3092-76-0x00000000071F0000-0x0000000007286000-memory.dmp
        Filesize

        600KB

      • memory/3372-266-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3644-270-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3644-276-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4188-275-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-284-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-299-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-296-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-293-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-257-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-290-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-287-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-267-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-269-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-281-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-272-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4188-278-0x0000000000400000-0x0000000001DFF000-memory.dmp
        Filesize

        26.0MB

      • memory/4592-101-0x00000000705D0000-0x000000007061C000-memory.dmp
        Filesize

        304KB

      • memory/4592-97-0x0000000004D40000-0x0000000004D50000-memory.dmp
        Filesize

        64KB

      • memory/4592-98-0x0000000004D40000-0x0000000004D50000-memory.dmp
        Filesize

        64KB

      • memory/4592-103-0x000000007FA90000-0x000000007FAA0000-memory.dmp
        Filesize

        64KB

      • memory/4592-102-0x0000000070750000-0x0000000070AA4000-memory.dmp
        Filesize

        3.3MB

      • memory/4592-96-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/4592-117-0x0000000074730000-0x0000000074EE0000-memory.dmp
        Filesize

        7.7MB

      • memory/4592-104-0x0000000004D40000-0x0000000004D50000-memory.dmp
        Filesize

        64KB

      • memory/4592-115-0x0000000004D40000-0x0000000004D50000-memory.dmp
        Filesize

        64KB