Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:03

General

  • Target

    ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe

  • Size

    4.1MB

  • MD5

    5030c1dfdd8e205c734355b1322414ec

  • SHA1

    35f7a8d5e9b25de2c1a35bfc70e5e27759564a35

  • SHA256

    ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c

  • SHA512

    771f234a429152aad5631b3fe1018cac269b87bae4166667d51c912a7d5dd161a36b05fbf5ead6e48d21aa7240ed3268e124f68255fb2714214ef6e41bb235f4

  • SSDEEP

    98304:gupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5C:924wrgi8oddlb4

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 38 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
    "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2904
    • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
      "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3376
      • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
        "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3388
        • C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe
          "C:\Users\Admin\AppData\Local\Temp\ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2540
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3864
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1736
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:2576
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1808
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1064
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2744
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1424
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4200
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:1400
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:3264
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2608
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4860
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4576
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1532
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3480
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:2636
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4792
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4252

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uoxyte4h.peh.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c20bd2871e57c6b832941791a8b7fbbe

        SHA1

        ee27b92c19c219a5691b20cdf341176ffd232eea

        SHA256

        87d041d822d852cf39c5025a62daf60bd650052d9e03f2ad138998418a71de3b

        SHA512

        30804c2e1ed8fdf487348681fd4a3a26b164a43c66e5fdf78c46ddb3fe100d42205426cd796f9bed0719153e6e6de4fb23837dc34f218a4aeaaab0c94ded54e0

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5a742352f72bc32b4016533832cd35fb

        SHA1

        9c3fe4b14f1c15f1ab22bc3fb1e7fe27eaed4a1e

        SHA256

        6fb2e5a6363e892f771ab52a8d788d54a7fb2406eea682cbd9cf1eb7851df926

        SHA512

        9bacb835694cb2e31184560ac5f274f4879c58617bc49ee6dbb57428f7769e5dae713d8c71c5d48c129954ec76af8bf8c945e04a3d376e76b8145560f1b4361b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        d5589134f91a9dd2dbda9207c7790166

        SHA1

        6b7ca304933c9a240c96abe3c23dc1b51cac6927

        SHA256

        a21b6c9f1ebca1b30e05dcb1aa593f429a5d6958e475dca7048d1f3ea34bc017

        SHA512

        a0ae9725e53aaab41ea7cdae72a5272770484ceeaa437fed3ea1941b7a2af11f88cf668b47187aafa37ba8d3dabf4b496d7d3757f8afc1dd894c60b75f31953a

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        bd1a2bb544be5adff44e49d95f9986a7

        SHA1

        db46e6f747b286c8acab7b30e80aad74cf5ed65a

        SHA256

        26bb8e4e066abc5cfa10be357754dfd5d2b9f93256bdab813a4a0185d11934d3

        SHA512

        50b05ad90f2f487c59aa9e11303724f01fec8efd25b472f8d9d84ffb25275c61661e65ea11857c13fdc7dcadb1854b56f807386da36079cc1a0ee9938fe0f473

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        11973bad724f8c1eda55e38daae4dea9

        SHA1

        72ffad309598b8ee9633893921d3d840f191060f

        SHA256

        423605e440aaabf7d655af9e0e3010125c95ddc545e429b0207d2c6c5b2685aa

        SHA512

        9c5b3e44e395f5ce4e1311b1168fbdee9bd192c01a0687b746c1eeac5c6e7d22a8c51f789bfd245659aa0e6b389070d5970623348c9d848d517c8a0480be26f5

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        5030c1dfdd8e205c734355b1322414ec

        SHA1

        35f7a8d5e9b25de2c1a35bfc70e5e27759564a35

        SHA256

        ce703e6124eb8b44d43e0f35f3d4d006c0c2527f2f5a7c0fccc94f77c74f1c4c

        SHA512

        771f234a429152aad5631b3fe1018cac269b87bae4166667d51c912a7d5dd161a36b05fbf5ead6e48d21aa7240ed3268e124f68255fb2714214ef6e41bb235f4

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1064-142-0x00000000024C0000-0x00000000024D0000-memory.dmp
        Filesize

        64KB

      • memory/1064-155-0x0000000071590000-0x00000000718E4000-memory.dmp
        Filesize

        3.3MB

      • memory/1064-154-0x0000000070DF0000-0x0000000070E3C000-memory.dmp
        Filesize

        304KB

      • memory/1064-141-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/1064-143-0x00000000024C0000-0x00000000024D0000-memory.dmp
        Filesize

        64KB

      • memory/1424-186-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-189-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-287-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-286-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-298-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-300-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-302-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-219-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-218-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-304-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-314-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-320-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-187-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-306-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-185-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-318-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-308-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-316-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-310-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-312-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1424-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1808-140-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/1808-126-0x0000000070DF0000-0x0000000070E3C000-memory.dmp
        Filesize

        304KB

      • memory/1808-113-0x0000000004600000-0x0000000004610000-memory.dmp
        Filesize

        64KB

      • memory/1808-122-0x0000000005410000-0x0000000005764000-memory.dmp
        Filesize

        3.3MB

      • memory/1808-125-0x000000007FDA0000-0x000000007FDB0000-memory.dmp
        Filesize

        64KB

      • memory/1808-112-0x0000000004600000-0x0000000004610000-memory.dmp
        Filesize

        64KB

      • memory/1808-111-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/1808-137-0x0000000004600000-0x0000000004610000-memory.dmp
        Filesize

        64KB

      • memory/1808-138-0x0000000004600000-0x0000000004610000-memory.dmp
        Filesize

        64KB

      • memory/1808-127-0x0000000071590000-0x00000000718E4000-memory.dmp
        Filesize

        3.3MB

      • memory/2540-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2540-76-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2540-75-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2540-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2540-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2540-165-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2540-172-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2904-4-0x0000000004010000-0x00000000048FC000-memory.dmp
        Filesize

        8.9MB

      • memory/2904-1-0x0000000003C10000-0x0000000004010000-memory.dmp
        Filesize

        4.0MB

      • memory/3376-50-0x00000000032C0000-0x00000000032D0000-memory.dmp
        Filesize

        64KB

      • memory/3376-15-0x00000000059D0000-0x0000000005FF8000-memory.dmp
        Filesize

        6.2MB

      • memory/3376-11-0x00000000031D0000-0x0000000003206000-memory.dmp
        Filesize

        216KB

      • memory/3376-12-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3376-13-0x00000000032C0000-0x00000000032D0000-memory.dmp
        Filesize

        64KB

      • memory/3376-14-0x00000000032C0000-0x00000000032D0000-memory.dmp
        Filesize

        64KB

      • memory/3376-16-0x00000000058F0000-0x0000000005912000-memory.dmp
        Filesize

        136KB

      • memory/3376-18-0x0000000006070000-0x00000000060D6000-memory.dmp
        Filesize

        408KB

      • memory/3376-17-0x0000000006000000-0x0000000006066000-memory.dmp
        Filesize

        408KB

      • memory/3376-28-0x0000000006160000-0x00000000064B4000-memory.dmp
        Filesize

        3.3MB

      • memory/3376-29-0x00000000067D0000-0x00000000067EE000-memory.dmp
        Filesize

        120KB

      • memory/3376-30-0x00000000067F0000-0x000000000683C000-memory.dmp
        Filesize

        304KB

      • memory/3376-31-0x0000000006D20000-0x0000000006D64000-memory.dmp
        Filesize

        272KB

      • memory/3376-32-0x0000000007B00000-0x0000000007B76000-memory.dmp
        Filesize

        472KB

      • memory/3376-33-0x0000000008200000-0x000000000887A000-memory.dmp
        Filesize

        6.5MB

      • memory/3376-34-0x0000000007BA0000-0x0000000007BBA000-memory.dmp
        Filesize

        104KB

      • memory/3376-60-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3376-57-0x0000000007F50000-0x0000000007F58000-memory.dmp
        Filesize

        32KB

      • memory/3376-56-0x0000000007F60000-0x0000000007F7A000-memory.dmp
        Filesize

        104KB

      • memory/3376-55-0x0000000007F10000-0x0000000007F24000-memory.dmp
        Filesize

        80KB

      • memory/3376-54-0x0000000007EF0000-0x0000000007EFE000-memory.dmp
        Filesize

        56KB

      • memory/3376-53-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
        Filesize

        68KB

      • memory/3376-52-0x0000000007FB0000-0x0000000008046000-memory.dmp
        Filesize

        600KB

      • memory/3376-35-0x000000007EE60000-0x000000007EE70000-memory.dmp
        Filesize

        64KB

      • memory/3376-36-0x0000000007D50000-0x0000000007D82000-memory.dmp
        Filesize

        200KB

      • memory/3376-38-0x0000000071490000-0x00000000717E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3376-49-0x0000000007DB0000-0x0000000007E53000-memory.dmp
        Filesize

        652KB

      • memory/3376-51-0x0000000007EA0000-0x0000000007EAA000-memory.dmp
        Filesize

        40KB

      • memory/3376-48-0x0000000007D90000-0x0000000007DAE000-memory.dmp
        Filesize

        120KB

      • memory/3376-37-0x0000000070D90000-0x0000000070DDC000-memory.dmp
        Filesize

        304KB

      • memory/3388-68-0x0000000003900000-0x0000000003D05000-memory.dmp
        Filesize

        4.0MB

      • memory/3480-296-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3864-92-0x0000000070F70000-0x00000000712C4000-memory.dmp
        Filesize

        3.3MB

      • memory/3864-77-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3864-88-0x0000000006400000-0x0000000006754000-memory.dmp
        Filesize

        3.3MB

      • memory/3864-89-0x0000000006AB0000-0x0000000006AFC000-memory.dmp
        Filesize

        304KB

      • memory/3864-109-0x0000000074EF0000-0x00000000756A0000-memory.dmp
        Filesize

        7.7MB

      • memory/3864-91-0x0000000070DF0000-0x0000000070E3C000-memory.dmp
        Filesize

        304KB

      • memory/3864-104-0x00000000054B0000-0x00000000054C0000-memory.dmp
        Filesize

        64KB

      • memory/3864-103-0x0000000007B20000-0x0000000007BC3000-memory.dmp
        Filesize

        652KB

      • memory/3864-78-0x00000000054B0000-0x00000000054C0000-memory.dmp
        Filesize

        64KB

      • memory/3864-105-0x0000000007E50000-0x0000000007E61000-memory.dmp
        Filesize

        68KB

      • memory/3864-106-0x0000000007EA0000-0x0000000007EB4000-memory.dmp
        Filesize

        80KB

      • memory/3864-102-0x00000000054B0000-0x00000000054C0000-memory.dmp
        Filesize

        64KB

      • memory/3864-90-0x000000007F770000-0x000000007F780000-memory.dmp
        Filesize

        64KB

      • memory/4252-299-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4252-303-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4572-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4572-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB