Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 12:54

General

  • Target

    36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe

  • Size

    4.1MB

  • MD5

    2fe3dcc8bde7f8e72c297a23d1c99dce

  • SHA1

    75e43a843f2191e794881350d0a68c9610f6d4d8

  • SHA256

    36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1

  • SHA512

    6e0ce899887c6ab724710f3986a8dd9482e5e54033f9766aa426d3dfd142b3d7dc26ae3960a7b872c839994f7af30c4843388fd8690a017df88462db80069731

  • SSDEEP

    98304:Qupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5m:N24wrgi8oddlbg

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 35 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe
    "C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe
      "C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2852
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
      • C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe
        "C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe
          "C:\Users\Admin\AppData\Local\Temp\36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3372
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:392
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2416
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:3292
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:692
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:5112
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4952
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4012
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:892
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:2200
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:880
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1844
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2680
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:4304
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1020
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:4284
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2148
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2160

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2usyffit.ss2.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        7e42aa2b87e2c65bcdd4080aa09af21e

        SHA1

        1080907383428fe70b8e35d553c242d4cecf9b4b

        SHA256

        65ddfee3a8ed52af3f831f45e6016a04bdee6871a5cd33801b5a886f6de82eb2

        SHA512

        f9dd84287b5d499f9dd81e30f0d805afcfaf6aac64401c106b70ed0df8759a8f030bb132cfb1a447df47a99d40f48bbd28d020c08c82a0bb6d4aa7ca0bc61b53

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6964570a7b18eda88d2914e649c3f5a8

        SHA1

        11ea782d381b074a4e7c64c1a64f1e9de653f6dd

        SHA256

        2d2efdd9e542c5079ad6c4983a7732e95f31b71c6464b8576eb1744b44432f46

        SHA512

        4a393f2ce7b0799bd5e6d369349713136c07221f7b5c249f64d9f8effbd6597e17743f04c81e998059c9a6f17405e387a727271ecdbfe53062b127a527de34e0

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f3b1005fcd5a865fc453e56dbbc89b2a

        SHA1

        bf79faa3d98af78dc0662a48647664aa49fe85de

        SHA256

        61773898a1c08c68034e4a19cd21970abae915f1b3dad017d81ef9880096f1f3

        SHA512

        3e3e3250caed752b1288bee0d682d6685e98b9b40e7b461e1d9eebea31a0237d481421f7f1981aa3bbb5d7565a97ab4e1d38df3331b2c4ae77bf53b9c6f32172

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1676730f5d013232e299863ba80f9427

        SHA1

        524f7697ecc4cfd5f0fb8cc7fea7b9f8774cad31

        SHA256

        c2bbec485a56646669743389501039fb1cb4117c4cb6fb9b13ddaa678827cde9

        SHA512

        fb2ffce8ff137a5a3b7317453c363dd18d4ed324919aaaabf771bd599aaf239064321e54db5a179593ff9ce8bba035197944d713fa06ec150628f8c4231406bd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        72f2a5ad62c5b7ba10cea0582346b378

        SHA1

        96b046dd8129c4e4880301d87a9d6fb010faf9e2

        SHA256

        3bdd53e9a45fbfe6dbfcfe22ef49d6913ce41707787ac537b65bb19206f04ea3

        SHA512

        601f2f684610d4a203e7cc3fb0d4b73d754b8a4ee5360d6f973980f80bac1b3a31034418e1878ec471caf5e2a3d5647b43cbd18fb806013844d02215f5627782

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        2fe3dcc8bde7f8e72c297a23d1c99dce

        SHA1

        75e43a843f2191e794881350d0a68c9610f6d4d8

        SHA256

        36fd8432809e1ed5befada3547526b296686939365446bd23a437a5fc7e26ec1

        SHA512

        6e0ce899887c6ab724710f3986a8dd9482e5e54033f9766aa426d3dfd142b3d7dc26ae3960a7b872c839994f7af30c4843388fd8690a017df88462db80069731

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/392-104-0x0000000007630000-0x0000000007641000-memory.dmp
        Filesize

        68KB

      • memory/392-86-0x0000000005B20000-0x0000000005E74000-memory.dmp
        Filesize

        3.3MB

      • memory/392-78-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/392-108-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/392-90-0x0000000006290000-0x00000000062DC000-memory.dmp
        Filesize

        304KB

      • memory/392-92-0x0000000070390000-0x00000000703DC000-memory.dmp
        Filesize

        304KB

      • memory/392-79-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
        Filesize

        64KB

      • memory/392-93-0x0000000070B30000-0x0000000070E84000-memory.dmp
        Filesize

        3.3MB

      • memory/392-103-0x0000000007300000-0x00000000073A3000-memory.dmp
        Filesize

        652KB

      • memory/392-91-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
        Filesize

        64KB

      • memory/392-77-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/392-105-0x0000000007680000-0x0000000007694000-memory.dmp
        Filesize

        80KB

      • memory/692-138-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/692-135-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/692-112-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/692-110-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/692-136-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/692-123-0x000000007F4F0000-0x000000007F500000-memory.dmp
        Filesize

        64KB

      • memory/692-111-0x00000000047F0000-0x0000000004800000-memory.dmp
        Filesize

        64KB

      • memory/692-124-0x0000000070390000-0x00000000703DC000-memory.dmp
        Filesize

        304KB

      • memory/692-125-0x0000000070B30000-0x0000000070E84000-memory.dmp
        Filesize

        3.3MB

      • memory/1020-299-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1764-2-0x0000000004010000-0x00000000048FC000-memory.dmp
        Filesize

        8.9MB

      • memory/1764-1-0x0000000003C10000-0x000000000400A000-memory.dmp
        Filesize

        4.0MB

      • memory/1940-38-0x0000000070700000-0x0000000070A54000-memory.dmp
        Filesize

        3.3MB

      • memory/1940-49-0x0000000007CE0000-0x0000000007CFE000-memory.dmp
        Filesize

        120KB

      • memory/1940-55-0x0000000007E60000-0x0000000007E74000-memory.dmp
        Filesize

        80KB

      • memory/1940-56-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
        Filesize

        104KB

      • memory/1940-57-0x0000000007E90000-0x0000000007E98000-memory.dmp
        Filesize

        32KB

      • memory/1940-60-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/1940-14-0x00000000051E0000-0x00000000051F0000-memory.dmp
        Filesize

        64KB

      • memory/1940-15-0x0000000005820000-0x0000000005E48000-memory.dmp
        Filesize

        6.2MB

      • memory/1940-16-0x0000000005760000-0x0000000005782000-memory.dmp
        Filesize

        136KB

      • memory/1940-54-0x0000000007E40000-0x0000000007E4E000-memory.dmp
        Filesize

        56KB

      • memory/1940-11-0x0000000005140000-0x0000000005176000-memory.dmp
        Filesize

        216KB

      • memory/1940-12-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/1940-53-0x0000000007E00000-0x0000000007E11000-memory.dmp
        Filesize

        68KB

      • memory/1940-52-0x0000000007F00000-0x0000000007F96000-memory.dmp
        Filesize

        600KB

      • memory/1940-51-0x0000000007DF0000-0x0000000007DFA000-memory.dmp
        Filesize

        40KB

      • memory/1940-50-0x0000000007D00000-0x0000000007DA3000-memory.dmp
        Filesize

        652KB

      • memory/1940-39-0x00000000051E0000-0x00000000051F0000-memory.dmp
        Filesize

        64KB

      • memory/1940-13-0x00000000051E0000-0x00000000051F0000-memory.dmp
        Filesize

        64KB

      • memory/1940-37-0x0000000070330000-0x000000007037C000-memory.dmp
        Filesize

        304KB

      • memory/1940-35-0x000000007FB10000-0x000000007FB20000-memory.dmp
        Filesize

        64KB

      • memory/1940-36-0x0000000007CA0000-0x0000000007CD2000-memory.dmp
        Filesize

        200KB

      • memory/1940-33-0x0000000008160000-0x00000000087DA000-memory.dmp
        Filesize

        6.5MB

      • memory/1940-34-0x0000000007AE0000-0x0000000007AFA000-memory.dmp
        Filesize

        104KB

      • memory/1940-32-0x0000000007A60000-0x0000000007AD6000-memory.dmp
        Filesize

        472KB

      • memory/1940-31-0x0000000006CB0000-0x0000000006CF4000-memory.dmp
        Filesize

        272KB

      • memory/1940-30-0x00000000067A0000-0x00000000067EC000-memory.dmp
        Filesize

        304KB

      • memory/1940-29-0x0000000006710000-0x000000000672E000-memory.dmp
        Filesize

        120KB

      • memory/1940-28-0x00000000060E0000-0x0000000006434000-memory.dmp
        Filesize

        3.3MB

      • memory/1940-17-0x0000000005F50000-0x0000000005FB6000-memory.dmp
        Filesize

        408KB

      • memory/1940-18-0x0000000006030000-0x0000000006096000-memory.dmp
        Filesize

        408KB

      • memory/2160-301-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2160-305-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2160-307-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2852-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2852-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3372-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3372-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3372-76-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3372-163-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3372-170-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3372-179-0x0000000075D20000-0x0000000075D7F000-memory.dmp
        Filesize

        380KB

      • memory/3372-75-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3936-68-0x0000000003910000-0x0000000003D09000-memory.dmp
        Filesize

        4.0MB

      • memory/4084-139-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/4084-140-0x00000000055C0000-0x00000000055D0000-memory.dmp
        Filesize

        64KB

      • memory/4084-152-0x0000000070390000-0x00000000703DC000-memory.dmp
        Filesize

        304KB

      • memory/4084-141-0x00000000055C0000-0x00000000055D0000-memory.dmp
        Filesize

        64KB

      • memory/4084-153-0x0000000070B30000-0x0000000070E84000-memory.dmp
        Filesize

        3.3MB

      • memory/4084-166-0x0000000074490000-0x0000000074C40000-memory.dmp
        Filesize

        7.7MB

      • memory/4084-164-0x00000000055C0000-0x00000000055D0000-memory.dmp
        Filesize

        64KB

      • memory/4952-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-302-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-290-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-291-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-219-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-190-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-300-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-189-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-220-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-304-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-188-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-306-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-186-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-308-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-310-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-312-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-314-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-316-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4952-318-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB