Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:05

General

  • Target

    2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe

  • Size

    4.1MB

  • MD5

    012557db250dfab3ab7ea82a7b407f58

  • SHA1

    75216c80a7253b443fae5ffdb3ac156609e293da

  • SHA256

    2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea

  • SHA512

    f97a1b56398c91d65cd3033493d6980ab8c6dd1d150a45e55ab72a50a927620b5642d06ca10726bbd8bc0946077a62396fcafe36429a9c3ff529c38cc532bc6d

  • SSDEEP

    98304:gupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5B:924wrgi8oddlbH

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 35 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
    "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
      "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
        "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:2020
        • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
          "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4752
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4796
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3216
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:1876
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3960
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3188
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2624
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1128
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3848
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:2872
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:684
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3104
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4508
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2044
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1740
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1916
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:4648
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3564
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4216

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b1zgim4n.fmh.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        19b02ef1784ce606fa8aa45df00ed81a

        SHA1

        9ab8ea6144809351a9ad00a32f2d401947c7e4a0

        SHA256

        bab92b5ebdf16797fb5358a8d2cf72d0d32cbe2972e387120b52f7e0f67f016e

        SHA512

        612fa6abd59699f2c97f76407ef2f87bec61c2ad4f868ff208c3481512dd5ea9be78816dc4a72839928885c984df64260c3ceb5b67d7f8078f77a3be47531377

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        b700f773ca9042845f3f168dc5142c5b

        SHA1

        5f1118febe0b6bef1cc476592b695ab72e7a0525

        SHA256

        822c62bdc8782f251516f224531db37a5811cc8b68a497bfcd32bed91d96b228

        SHA512

        58f86200493a418240285af7bbc65948dd9a2d017e1424f6d2c724aafe459cb03eb0030aab2befd5efe5124f8d43630dfa6326d2256f3edd005941908405a5c7

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1a3cfde0fbc459e14a94cb7eb05fb9c3

        SHA1

        8712052cfa35ea14a580049bba41c316f9bafcef

        SHA256

        d9b4f303907c3559e258767bcbaf385f09c335f123b7d611f397f3740a1931f7

        SHA512

        334e2f46b2edcdb07472796761a912d2847c1b70ee01af036498ff06d9dd0f99e2a9243f456064d18ab65214227ccf17c8f6af8143c5836af2fc5774291e07d9

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        01ede6988deb1a4f2e19a4e43049326b

        SHA1

        75314ac9da5262cb9ae4c7f9964be8a6ac31311d

        SHA256

        6c7e6ce8bb9eef912ddaad41e727960f6a3ee215286af4b63ed8e2c889dedd7f

        SHA512

        34ae2117856686d68897b7a0686e94df92751eef53c66507d9b56c9c614738a35593f044bd00b9af6716a0d6cdb847cfd7fac3e51e46eea89eef8953087bffb2

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        b3d8f06e3d2dc90e05275f110e4dd500

        SHA1

        1ceb2fccf0b0f99cbe1f3c570061364cbebeb3a2

        SHA256

        128c0961ce32227e1e1c63b04ce5c3d8df350026442dbd5beef4dbac253f0b8a

        SHA512

        e7f35fc8d3efe7a38cd5f4b4c919d73f576567950d236bbe06768127926f17c8dbdc20e1afcb1935d83ee1babb085b7f964f77701d541c6e5780d61b2e10876e

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        012557db250dfab3ab7ea82a7b407f58

        SHA1

        75216c80a7253b443fae5ffdb3ac156609e293da

        SHA256

        2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea

        SHA512

        f97a1b56398c91d65cd3033493d6980ab8c6dd1d150a45e55ab72a50a927620b5642d06ca10726bbd8bc0946077a62396fcafe36429a9c3ff529c38cc532bc6d

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/948-3-0x00000000040B0000-0x000000000499C000-memory.dmp
        Filesize

        8.9MB

      • memory/948-1-0x0000000003CB0000-0x00000000040A9000-memory.dmp
        Filesize

        4.0MB

      • memory/1128-209-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-300-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-304-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-297-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-296-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-294-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-177-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-292-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-178-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-180-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-302-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-279-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-278-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-307-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-310-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-179-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1128-210-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1916-287-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2020-68-0x0000000003A60000-0x0000000003E59000-memory.dmp
        Filesize

        4.0MB

      • memory/2348-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2348-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2624-172-0x0000000003E00000-0x0000000004200000-memory.dmp
        Filesize

        4.0MB

      • memory/3188-147-0x0000000070490000-0x00000000704DC000-memory.dmp
        Filesize

        304KB

      • memory/3188-160-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/3188-134-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/3188-146-0x000000007F9A0000-0x000000007F9B0000-memory.dmp
        Filesize

        64KB

      • memory/3188-148-0x0000000070C30000-0x0000000070F84000-memory.dmp
        Filesize

        3.3MB

      • memory/3188-158-0x0000000002940000-0x0000000002950000-memory.dmp
        Filesize

        64KB

      • memory/3848-182-0x00000000054D0000-0x00000000054E0000-memory.dmp
        Filesize

        64KB

      • memory/3848-181-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/3848-192-0x00000000061B0000-0x0000000006504000-memory.dmp
        Filesize

        3.3MB

      • memory/3848-195-0x0000000070490000-0x00000000704DC000-memory.dmp
        Filesize

        304KB

      • memory/3848-194-0x000000007F950000-0x000000007F960000-memory.dmp
        Filesize

        64KB

      • memory/3960-110-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/3960-122-0x0000000070C30000-0x0000000070F84000-memory.dmp
        Filesize

        3.3MB

      • memory/3960-121-0x0000000070490000-0x00000000704DC000-memory.dmp
        Filesize

        304KB

      • memory/3960-133-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/4216-293-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4216-290-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4752-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4752-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4752-135-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4752-75-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4752-163-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4752-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4796-92-0x0000000070C30000-0x0000000070F84000-memory.dmp
        Filesize

        3.3MB

      • memory/4796-108-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/4796-105-0x0000000007430000-0x0000000007444000-memory.dmp
        Filesize

        80KB

      • memory/4796-104-0x00000000073E0000-0x00000000073F1000-memory.dmp
        Filesize

        68KB

      • memory/4796-91-0x0000000070490000-0x00000000704DC000-memory.dmp
        Filesize

        304KB

      • memory/4796-103-0x00000000070D0000-0x0000000007173000-memory.dmp
        Filesize

        652KB

      • memory/4796-102-0x0000000002A80000-0x0000000002A90000-memory.dmp
        Filesize

        64KB

      • memory/4796-90-0x000000007FBA0000-0x000000007FBB0000-memory.dmp
        Filesize

        64KB

      • memory/4796-89-0x0000000005F20000-0x0000000005F6C000-memory.dmp
        Filesize

        304KB

      • memory/4796-88-0x0000000005960000-0x0000000005CB4000-memory.dmp
        Filesize

        3.3MB

      • memory/4796-77-0x0000000002A80000-0x0000000002A90000-memory.dmp
        Filesize

        64KB

      • memory/4796-78-0x0000000002A80000-0x0000000002A90000-memory.dmp
        Filesize

        64KB

      • memory/4796-76-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/5060-60-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/5060-57-0x0000000007DF0000-0x0000000007DF8000-memory.dmp
        Filesize

        32KB

      • memory/5060-56-0x0000000007E00000-0x0000000007E1A000-memory.dmp
        Filesize

        104KB

      • memory/5060-55-0x0000000007DB0000-0x0000000007DC4000-memory.dmp
        Filesize

        80KB

      • memory/5060-54-0x0000000007D90000-0x0000000007D9E000-memory.dmp
        Filesize

        56KB

      • memory/5060-53-0x0000000007D50000-0x0000000007D61000-memory.dmp
        Filesize

        68KB

      • memory/5060-52-0x0000000007E50000-0x0000000007EE6000-memory.dmp
        Filesize

        600KB

      • memory/5060-51-0x0000000007D40000-0x0000000007D4A000-memory.dmp
        Filesize

        40KB

      • memory/5060-48-0x0000000007C30000-0x0000000007C4E000-memory.dmp
        Filesize

        120KB

      • memory/5060-49-0x0000000005090000-0x00000000050A0000-memory.dmp
        Filesize

        64KB

      • memory/5060-50-0x0000000007C50000-0x0000000007CF3000-memory.dmp
        Filesize

        652KB

      • memory/5060-38-0x00000000705B0000-0x0000000070904000-memory.dmp
        Filesize

        3.3MB

      • memory/5060-37-0x0000000070430000-0x000000007047C000-memory.dmp
        Filesize

        304KB

      • memory/5060-36-0x0000000007BF0000-0x0000000007C22000-memory.dmp
        Filesize

        200KB

      • memory/5060-35-0x000000007FB80000-0x000000007FB90000-memory.dmp
        Filesize

        64KB

      • memory/5060-33-0x0000000008090000-0x000000000870A000-memory.dmp
        Filesize

        6.5MB

      • memory/5060-34-0x0000000007A30000-0x0000000007A4A000-memory.dmp
        Filesize

        104KB

      • memory/5060-32-0x0000000007790000-0x0000000007806000-memory.dmp
        Filesize

        472KB

      • memory/5060-31-0x0000000006BF0000-0x0000000006C34000-memory.dmp
        Filesize

        272KB

      • memory/5060-30-0x00000000066A0000-0x00000000066EC000-memory.dmp
        Filesize

        304KB

      • memory/5060-29-0x0000000006660000-0x000000000667E000-memory.dmp
        Filesize

        120KB

      • memory/5060-28-0x00000000062C0000-0x0000000006614000-memory.dmp
        Filesize

        3.3MB

      • memory/5060-16-0x0000000005640000-0x0000000005662000-memory.dmp
        Filesize

        136KB

      • memory/5060-17-0x0000000005F30000-0x0000000005F96000-memory.dmp
        Filesize

        408KB

      • memory/5060-18-0x0000000005FA0000-0x0000000006006000-memory.dmp
        Filesize

        408KB

      • memory/5060-15-0x00000000056D0000-0x0000000005CF8000-memory.dmp
        Filesize

        6.2MB

      • memory/5060-14-0x0000000005090000-0x00000000050A0000-memory.dmp
        Filesize

        64KB

      • memory/5060-13-0x0000000005090000-0x00000000050A0000-memory.dmp
        Filesize

        64KB

      • memory/5060-12-0x0000000074590000-0x0000000074D40000-memory.dmp
        Filesize

        7.7MB

      • memory/5060-11-0x0000000005010000-0x0000000005046000-memory.dmp
        Filesize

        216KB