Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 12:53

General

  • Target

    81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe

  • Size

    4.1MB

  • MD5

    4da8df33492604c2532760725cc4ab1b

  • SHA1

    6b41d653cc9b99970bcbcc4c9cfa710bf7adbeb5

  • SHA256

    81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510

  • SHA512

    8ce457223043e5f700c3e5c8fe64f56ed9bb528bb876d51b2e72e82b6ba45b24d3fc298baba979aec5410616c870a4151b720dbe204edb63117c91501cf8382a

  • SSDEEP

    98304:gupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5f:924wrgi8oddlbx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 37 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe
    "C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe
      "C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1564
      • C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe
        "C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4976
        • C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe
          "C:\Users\Admin\AppData\Local\Temp\81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1904
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4336
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1508
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:1732
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3756
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1432
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3676
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4212
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1204
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:2608
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:2292
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4388
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:8
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3952
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1696
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4744
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:4016
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4980
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1436

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ik5xmnbi.mfv.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8716eb567a053a08c77cf0ceb663527c

        SHA1

        ae0f948dddfeaa0261e78995d95f7a5729c9bb32

        SHA256

        5ced1dcaa5c3fe6ee51a630e1142b30409c59d2385816c9b4546dc83b48172c0

        SHA512

        7140c4e79adb7d1c10c06a577adcf15ba2012a652d1e20b39926bb24f0ece5731c394ab042598558af827d5bbebaa96bfed412e52964ddba27dbf2fc23050c0d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        85f42c511f8864d64176e379caea0cdf

        SHA1

        d2143f169886260b2695a2e14a3bb8fad9d7aa84

        SHA256

        3af9353683d968c7e174a5afbcd3d504dcdb5d5ea01ef4d50b2200da949cc01c

        SHA512

        ed9c5d8226ac12665551fa0f1cfae490070ce67f5977bdb917d73aee8efe96b80bc52a84cfd03300d247c3dab87628de35504711da0da3e7c2e086cc9855311d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6282e7f8a6be71ba0364bada24a0e418

        SHA1

        dc8245217ed037cc22aa78358c40fb5dfee7ca8b

        SHA256

        fa0496adbec99d88db2cdd6b6f6d00d9c9b4ac7acbf11fb0d499f9add3ec858e

        SHA512

        358801f44e5b55c9818ba51d05eed24f874eb84d57524a39fac41ae1774427f2a99c3fe7e401832eab0515157494c5b4d44cf1b4883a26a556923a088e3be541

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        a17315f10c51db627266ad499b16e814

        SHA1

        ef83bd6d2c01dfe9b51ee78afe67bddf9c6ba135

        SHA256

        3407ecf791f4ea4dadc683f96c465214c37d423bf9f8fdc010c70d8622f41fc9

        SHA512

        0f08c2a83e1d634ada486878c306e54b38afe3e146ae13e9a961c3714abc42b8d08dfcb3705ed19f96316c5574ddef2a4331542912a981ac3e4ab4ee864117fb

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f83e54f3da1dcd8b23d3b91fa3c13de6

        SHA1

        2f7efa9ec29797182bdc3300aaf2bfe43ef821a4

        SHA256

        a783f291d1bbb229bb76800d95812b7aa6b4d3fef8c8674c3555f8589a72a709

        SHA512

        7ca51c50d25bb0b45f09a24dd0f8b698824a67799442241c7986aece33806e2fd6404b67caa0feb8c1a6c47bf47b37dc1c39b0c4e80359e22680eb6f27258573

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        4da8df33492604c2532760725cc4ab1b

        SHA1

        6b41d653cc9b99970bcbcc4c9cfa710bf7adbeb5

        SHA256

        81f68b1e44b4bcce08a3d9daac4e5c4c29f57a673c2fa3502dcdac277c854510

        SHA512

        8ce457223043e5f700c3e5c8fe64f56ed9bb528bb876d51b2e72e82b6ba45b24d3fc298baba979aec5410616c870a4151b720dbe204edb63117c91501cf8382a

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1432-140-0x00000000049F0000-0x0000000004A00000-memory.dmp
        Filesize

        64KB

      • memory/1432-141-0x00000000049F0000-0x0000000004A00000-memory.dmp
        Filesize

        64KB

      • memory/1432-139-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/1432-152-0x0000000005A00000-0x0000000005D54000-memory.dmp
        Filesize

        3.3MB

      • memory/1432-154-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/1432-155-0x0000000070C90000-0x0000000070FE4000-memory.dmp
        Filesize

        3.3MB

      • memory/1432-165-0x00000000049F0000-0x0000000004A00000-memory.dmp
        Filesize

        64KB

      • memory/1436-302-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1436-306-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1564-17-0x0000000006000000-0x0000000006066000-memory.dmp
        Filesize

        408KB

      • memory/1564-11-0x0000000003130000-0x0000000003166000-memory.dmp
        Filesize

        216KB

      • memory/1564-31-0x0000000006C60000-0x0000000006CA4000-memory.dmp
        Filesize

        272KB

      • memory/1564-32-0x0000000007A20000-0x0000000007A96000-memory.dmp
        Filesize

        472KB

      • memory/1564-33-0x0000000008120000-0x000000000879A000-memory.dmp
        Filesize

        6.5MB

      • memory/1564-34-0x0000000007AC0000-0x0000000007ADA000-memory.dmp
        Filesize

        104KB

      • memory/1564-35-0x000000007F4E0000-0x000000007F4F0000-memory.dmp
        Filesize

        64KB

      • memory/1564-36-0x0000000007C80000-0x0000000007CB2000-memory.dmp
        Filesize

        200KB

      • memory/1564-37-0x0000000070490000-0x00000000704DC000-memory.dmp
        Filesize

        304KB

      • memory/1564-38-0x0000000070610000-0x0000000070964000-memory.dmp
        Filesize

        3.3MB

      • memory/1564-48-0x0000000007CC0000-0x0000000007CDE000-memory.dmp
        Filesize

        120KB

      • memory/1564-49-0x0000000007CE0000-0x0000000007D83000-memory.dmp
        Filesize

        652KB

      • memory/1564-50-0x0000000007DD0000-0x0000000007DDA000-memory.dmp
        Filesize

        40KB

      • memory/1564-51-0x0000000005320000-0x0000000005330000-memory.dmp
        Filesize

        64KB

      • memory/1564-52-0x0000000007E90000-0x0000000007F26000-memory.dmp
        Filesize

        600KB

      • memory/1564-53-0x0000000007DF0000-0x0000000007E01000-memory.dmp
        Filesize

        68KB

      • memory/1564-54-0x0000000007E30000-0x0000000007E3E000-memory.dmp
        Filesize

        56KB

      • memory/1564-55-0x0000000007E40000-0x0000000007E54000-memory.dmp
        Filesize

        80KB

      • memory/1564-56-0x0000000007F30000-0x0000000007F4A000-memory.dmp
        Filesize

        104KB

      • memory/1564-57-0x0000000007E80000-0x0000000007E88000-memory.dmp
        Filesize

        32KB

      • memory/1564-60-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/1564-12-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/1564-29-0x0000000006700000-0x000000000671E000-memory.dmp
        Filesize

        120KB

      • memory/1564-13-0x0000000005320000-0x0000000005330000-memory.dmp
        Filesize

        64KB

      • memory/1564-14-0x0000000005320000-0x0000000005330000-memory.dmp
        Filesize

        64KB

      • memory/1564-30-0x0000000006740000-0x000000000678C000-memory.dmp
        Filesize

        304KB

      • memory/1564-15-0x0000000005960000-0x0000000005F88000-memory.dmp
        Filesize

        6.2MB

      • memory/1564-16-0x0000000005730000-0x0000000005752000-memory.dmp
        Filesize

        136KB

      • memory/1564-28-0x00000000061E0000-0x0000000006534000-memory.dmp
        Filesize

        3.3MB

      • memory/1564-18-0x0000000006070000-0x00000000060D6000-memory.dmp
        Filesize

        408KB

      • memory/1904-171-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1904-75-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1904-142-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1904-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1904-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1904-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3672-1-0x0000000003AD0000-0x0000000003ED0000-memory.dmp
        Filesize

        4.0MB

      • memory/3672-3-0x0000000003ED0000-0x00000000047BC000-memory.dmp
        Filesize

        8.9MB

      • memory/3756-136-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/3756-135-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/3756-125-0x0000000070690000-0x00000000709E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3756-110-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/3756-111-0x0000000004C80000-0x0000000004C90000-memory.dmp
        Filesize

        64KB

      • memory/3756-121-0x00000000059F0000-0x0000000005D44000-memory.dmp
        Filesize

        3.3MB

      • memory/3756-138-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/3756-123-0x000000007F670000-0x000000007F680000-memory.dmp
        Filesize

        64KB

      • memory/3756-124-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/4212-185-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-323-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-321-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-319-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-317-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-315-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-313-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-311-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-309-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-307-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-303-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-301-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-292-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-291-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-187-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-188-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-189-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-290-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-219-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4212-220-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4336-77-0x0000000002660000-0x0000000002670000-memory.dmp
        Filesize

        64KB

      • memory/4336-90-0x000000007FD20000-0x000000007FD30000-memory.dmp
        Filesize

        64KB

      • memory/4336-105-0x00000000071C0000-0x00000000071D4000-memory.dmp
        Filesize

        80KB

      • memory/4336-104-0x0000000007170000-0x0000000007181000-memory.dmp
        Filesize

        68KB

      • memory/4336-103-0x0000000006E40000-0x0000000006EE3000-memory.dmp
        Filesize

        652KB

      • memory/4336-102-0x0000000002660000-0x0000000002670000-memory.dmp
        Filesize

        64KB

      • memory/4336-92-0x0000000070C30000-0x0000000070F84000-memory.dmp
        Filesize

        3.3MB

      • memory/4336-91-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/4336-89-0x0000000005FD0000-0x000000000601C000-memory.dmp
        Filesize

        304KB

      • memory/4336-76-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/4336-88-0x0000000005600000-0x0000000005954000-memory.dmp
        Filesize

        3.3MB

      • memory/4336-108-0x00000000745F0000-0x0000000074DA0000-memory.dmp
        Filesize

        7.7MB

      • memory/4336-78-0x0000000002660000-0x0000000002670000-memory.dmp
        Filesize

        64KB

      • memory/4744-299-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4976-68-0x0000000003A30000-0x0000000003E36000-memory.dmp
        Filesize

        4.0MB

      • memory/5024-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/5024-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB