Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 13:03

General

  • Target

    fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe

  • Size

    4.1MB

  • MD5

    034694af1a727bf324b1d77eee674013

  • SHA1

    4059af7affc2bdea0aa3b57a785158f43b3d9b3b

  • SHA256

    fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f

  • SHA512

    c80614f81752c443b1d05f36fc2b7b2bfbc7f40b698d0af18f6de21827f59d91a2101cd481e94fd67ab5afc9793b0ced350aab87a9a61e700f03d8151b06c346

  • SSDEEP

    98304:wupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5T:t24wrgi8oddlbd

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 39 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe
    "C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe
      "C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1744 -s 2324
          4⤵
          • Program crash
          PID:4904
      • C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe
        "C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4772
        • C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe
          "C:\Users\Admin\AppData\Local\Temp\fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:5016
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1376
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3404
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:252
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:568
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4804
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1920
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:400
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3416
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:2528
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:1612
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1668
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3232
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3012
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:3496
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4108
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:2520
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1744 -ip 1744
        1⤵
          PID:2588
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:2936

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i2emoblr.kpq.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          d0c46cad6c0778401e21910bd6b56b70

          SHA1

          7be418951ea96326aca445b8dfe449b2bfa0dca6

          SHA256

          9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

          SHA512

          057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          34681f05db6186005de1a19902a8880b

          SHA1

          65661f0419682950c5e93e3e763f83a61b48a803

          SHA256

          f10601a553ef9a08d6357f83736064289412d45b0a0da6131543dcd10c2de305

          SHA512

          67df73d042d78fab7103c0e8c23fd6b2095badbde312bef1d077e42dd7ffaf30a8a7c11935a9bcd541415e1d0f832b9add4de3e19be89e9837688cf433a552e6

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          85849476ae6bffd4596b1becd944583b

          SHA1

          2a49b845fc0eec6513c8cb93d9d8c15001352011

          SHA256

          4fc5f24d5015951f9e104d12f39ebd84716cab1a8dee9ec3a4f68af99dc53caa

          SHA512

          3e24f08b4180917b6ee08f6cc47e4fad860a57ffb5c134de157b1b9282822a7921e4832d2f2b44e267bda00da710c473a98cd83556d374b06ef122f098d5c99c

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b6e01dd3a89bee722e8609cedd338bba

          SHA1

          e13786d8c0a05ec2480affaed9b1d0fea29bcea8

          SHA256

          1493d3ccf3cebf0edf191a9d8416d7b8cc4708acbb3b13072b6acc57f79e9614

          SHA512

          11806c7b2d07fe1bdeb1caac10a0fd6b9c9b512fa6cac3035f29389403532000beed8376347dde7ce09872357d8045d16b7b1e3ff3d56a97c033237665767081

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          c156861176ad15782cac02d7aec5a028

          SHA1

          bd29f9a8a4782ab42234869b3cceb68aa266af66

          SHA256

          5820a6ea9da48c09825d70cbd85be5fa188a75f2e35cd8e05e9101cccb3559c5

          SHA512

          4910d419fece9b56d3f77b05762f1880751e2e06c683abdd49d0c21bd056922dcecc01c4244126bc717a048ce89c965ebe2bb7bd58530d3134ec4123070578ae

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          9070a74d473ec67d04bea3a8dba870f1

          SHA1

          81a9ac2664911ba65a10c7daa4bc0737b839dbd7

          SHA256

          c2221bd35f07307b6cb157d98590d93fa12623f33d600bf2b64948a4b7b5cb97

          SHA512

          79014809cfbcf3277be05f3794aebe5f3dc628d7f740eb5890d5a4b778bae9d8a6ebeb7a6744e7f035171e964445a3a4eea200bbb2ac9b34cefb8a64ac25fde1

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          034694af1a727bf324b1d77eee674013

          SHA1

          4059af7affc2bdea0aa3b57a785158f43b3d9b3b

          SHA256

          fc02b3658ae73f61287e623cdd490dc281f3c017d15246e66a9326b6e66b682f

          SHA512

          c80614f81752c443b1d05f36fc2b7b2bfbc7f40b698d0af18f6de21827f59d91a2101cd481e94fd67ab5afc9793b0ced350aab87a9a61e700f03d8151b06c346

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/400-235-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-177-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-279-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-283-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-270-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-269-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-268-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-285-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-287-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-291-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-293-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-203-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-295-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-176-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-281-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-175-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-173-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-297-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-299-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/400-301-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/568-115-0x0000000070A70000-0x0000000070ABC000-memory.dmp
          Filesize

          304KB

        • memory/568-126-0x00000000009D0000-0x00000000009E0000-memory.dmp
          Filesize

          64KB

        • memory/568-116-0x0000000070BF0000-0x0000000070F47000-memory.dmp
          Filesize

          3.3MB

        • memory/568-125-0x00000000009D0000-0x00000000009E0000-memory.dmp
          Filesize

          64KB

        • memory/568-114-0x000000007F3A0000-0x000000007F3B0000-memory.dmp
          Filesize

          64KB

        • memory/568-102-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/568-128-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/568-103-0x00000000009D0000-0x00000000009E0000-memory.dmp
          Filesize

          64KB

        • memory/568-104-0x00000000009D0000-0x00000000009E0000-memory.dmp
          Filesize

          64KB

        • memory/1376-96-0x0000000007900000-0x000000000791A000-memory.dmp
          Filesize

          104KB

        • memory/1376-89-0x0000000007530000-0x00000000075D4000-memory.dmp
          Filesize

          656KB

        • memory/1376-76-0x0000000005E20000-0x0000000006177000-memory.dmp
          Filesize

          3.3MB

        • memory/1376-77-0x0000000006310000-0x000000000635C000-memory.dmp
          Filesize

          304KB

        • memory/1376-78-0x000000007FBD0000-0x000000007FBE0000-memory.dmp
          Filesize

          64KB

        • memory/1376-80-0x0000000070BF0000-0x0000000070F47000-memory.dmp
          Filesize

          3.3MB

        • memory/1376-79-0x0000000070A70000-0x0000000070ABC000-memory.dmp
          Filesize

          304KB

        • memory/1376-91-0x0000000002F30000-0x0000000002F40000-memory.dmp
          Filesize

          64KB

        • memory/1376-90-0x0000000002F30000-0x0000000002F40000-memory.dmp
          Filesize

          64KB

        • memory/1376-65-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1376-92-0x0000000007940000-0x00000000079D6000-memory.dmp
          Filesize

          600KB

        • memory/1376-93-0x0000000007870000-0x0000000007881000-memory.dmp
          Filesize

          68KB

        • memory/1376-94-0x00000000078B0000-0x00000000078BE000-memory.dmp
          Filesize

          56KB

        • memory/1376-95-0x00000000078C0000-0x00000000078D5000-memory.dmp
          Filesize

          84KB

        • memory/1376-67-0x0000000002F30000-0x0000000002F40000-memory.dmp
          Filesize

          64KB

        • memory/1376-97-0x0000000007920000-0x0000000007928000-memory.dmp
          Filesize

          32KB

        • memory/1376-100-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1376-66-0x0000000002F30000-0x0000000002F40000-memory.dmp
          Filesize

          64KB

        • memory/1440-1-0x0000000003E20000-0x000000000421A000-memory.dmp
          Filesize

          4.0MB

        • memory/1440-3-0x0000000004220000-0x0000000004B0C000-memory.dmp
          Filesize

          8.9MB

        • memory/1744-17-0x0000000005770000-0x00000000057D6000-memory.dmp
          Filesize

          408KB

        • memory/1744-13-0x0000000005040000-0x000000000566A000-memory.dmp
          Filesize

          6.2MB

        • memory/1744-11-0x0000000004930000-0x0000000004966000-memory.dmp
          Filesize

          216KB

        • memory/1744-12-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1744-14-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/1744-15-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/1744-48-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/1744-31-0x000000007EF20000-0x000000007EF30000-memory.dmp
          Filesize

          64KB

        • memory/1744-16-0x0000000004F50000-0x0000000004F72000-memory.dmp
          Filesize

          136KB

        • memory/1744-18-0x00000000057E0000-0x0000000005846000-memory.dmp
          Filesize

          408KB

        • memory/1744-27-0x00000000059E0000-0x0000000005D37000-memory.dmp
          Filesize

          3.3MB

        • memory/1744-28-0x0000000005E00000-0x0000000005E1E000-memory.dmp
          Filesize

          120KB

        • memory/1744-45-0x00000000079F0000-0x000000000806A000-memory.dmp
          Filesize

          6.5MB

        • memory/1744-29-0x0000000005EA0000-0x0000000005EEC000-memory.dmp
          Filesize

          304KB

        • memory/1744-30-0x0000000006390000-0x00000000063D6000-memory.dmp
          Filesize

          280KB

        • memory/1744-43-0x0000000007260000-0x000000000727E000-memory.dmp
          Filesize

          120KB

        • memory/1744-44-0x0000000007280000-0x0000000007324000-memory.dmp
          Filesize

          656KB

        • memory/1744-34-0x0000000070B80000-0x0000000070ED7000-memory.dmp
          Filesize

          3.3MB

        • memory/1744-33-0x0000000070A00000-0x0000000070A4C000-memory.dmp
          Filesize

          304KB

        • memory/1744-47-0x00000000073E0000-0x00000000073EA000-memory.dmp
          Filesize

          40KB

        • memory/1744-32-0x0000000007220000-0x0000000007254000-memory.dmp
          Filesize

          208KB

        • memory/1744-46-0x00000000073A0000-0x00000000073BA000-memory.dmp
          Filesize

          104KB

        • memory/2936-290-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2936-284-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2936-280-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4108-278-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4692-49-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4692-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4772-56-0x0000000003AC0000-0x0000000003EC1000-memory.dmp
          Filesize

          4.0MB

        • memory/4804-144-0x000000007FBD0000-0x000000007FBE0000-memory.dmp
          Filesize

          64KB

        • memory/4804-145-0x0000000070CC0000-0x0000000071017000-memory.dmp
          Filesize

          3.3MB

        • memory/4804-156-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/4804-142-0x0000000070A70000-0x0000000070ABC000-memory.dmp
          Filesize

          304KB

        • memory/4804-132-0x0000000006260000-0x00000000065B7000-memory.dmp
          Filesize

          3.3MB

        • memory/4804-131-0x00000000055B0000-0x00000000055C0000-memory.dmp
          Filesize

          64KB

        • memory/4804-129-0x0000000074790000-0x0000000074F41000-memory.dmp
          Filesize

          7.7MB

        • memory/4804-154-0x00000000055B0000-0x00000000055C0000-memory.dmp
          Filesize

          64KB

        • memory/4804-130-0x00000000055B0000-0x00000000055C0000-memory.dmp
          Filesize

          64KB

        • memory/5016-143-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5016-60-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5016-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5016-160-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5016-62-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5016-64-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/5016-63-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB