Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 13:05

General

  • Target

    2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe

  • Size

    4.1MB

  • MD5

    012557db250dfab3ab7ea82a7b407f58

  • SHA1

    75216c80a7253b443fae5ffdb3ac156609e293da

  • SHA256

    2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea

  • SHA512

    f97a1b56398c91d65cd3033493d6980ab8c6dd1d150a45e55ab72a50a927620b5642d06ca10726bbd8bc0946077a62396fcafe36429a9c3ff529c38cc532bc6d

  • SSDEEP

    98304:gupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5B:924wrgi8oddlbH

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 35 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
    "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
      "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3924
      • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
        "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe
          "C:\Users\Admin\AppData\Local\Temp\2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2240
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3148
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:2904
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2436
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4588
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3640
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1136
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4940
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:1964
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:3672
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2184
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:336
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4188
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:816
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1404
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:328
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:868
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2128

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3hglxkup.wvi.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        ac4917a885cf6050b1a483e4bc4d2ea5

        SHA1

        b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

        SHA256

        e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

        SHA512

        092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        35e8a3d4e62dd999ed224a2dcaa39ce6

        SHA1

        cf768a42edcf8f2ed595d079540a2efe892b9117

        SHA256

        d2a83c3a3e105c40e7ed6751ed3f41faf4d6c2f7d0352f02f58ab168153cf37b

        SHA512

        0d0158af45ffdfce57cacb6f0db330c2df6865337c8700cb671296f9c8bb2cc36f1a0dd3cbaf387d58cdb4a8c6e7ecea3f10de094b64317bbd091cc283d73c82

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        26470e081573aee06523c4142c28b18e

        SHA1

        70c83d49cb45f7273e53fed0882d7e3effbe5fac

        SHA256

        bf91c51aaa4b27ef06f8f7904f434d46a3221b9acac696001baad3cecfc13104

        SHA512

        1b1dab9d33115da3b60bb95e0de4aaf8a34c4e6acdf954497272e027499a53d4111c628105b07ef506e50f14fc3f1f4c9ae06e17c5ce92a162e9c953fada95fa

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        007dec685b65f59ccde355e81296d539

        SHA1

        e3c47fcc21b948fc7ecd3fc289bbbb1c442d943b

        SHA256

        b92bb2d864d34f82013ff65002719a72a0c4b5cf3653c6c5a91cf2ee4c026616

        SHA512

        9f29e3a0723b0e941b5f597f6886f63ac6bcd11c519c9b79d3b478efd044e31d35120b0f0ccaf526db20e9778445114c91156f51b17fd64744efb90a8c7a35ad

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c38dc17c00a44f2c5b68b13b3cea9dea

        SHA1

        2b3df4db8b81b098ace6eca31172fd9e7626dbd8

        SHA256

        dff16e5de002be5ddb2ae962a034d7c0d3d02b2587c823e54318332c4a3baa47

        SHA512

        9a5939501491ffe135adda2189dcb70576547cd4599f1992f47b4bc25eb15a0fdcecfb89ab5777c50b151d750ef1509e7dbf487c130a4f77fccef909b0251ba9

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        fb61ea4328add7d89ea28dcd96787cc9

        SHA1

        92d17e6bb4312caa67d5286742525b207bc63f78

        SHA256

        7657cf48d207bcef13ece877b2d0d2b4a3af272478a6f6cad58043cacd5cefca

        SHA512

        0f4208b4db18272f7a76b80f72729c78eeb799b2ac0f0ebe642f85e020a917213b85375de4071c65c14080040d6d36366fd2b1e75bd9360bc52117a735b0cfcf

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        012557db250dfab3ab7ea82a7b407f58

        SHA1

        75216c80a7253b443fae5ffdb3ac156609e293da

        SHA256

        2c606e50f24ee86adafe7729117fda3842cd408a40d93e28a3c8e2f1bacffbea

        SHA512

        f97a1b56398c91d65cd3033493d6980ab8c6dd1d150a45e55ab72a50a927620b5642d06ca10726bbd8bc0946077a62396fcafe36429a9c3ff529c38cc532bc6d

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/104-161-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/104-154-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/104-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/104-70-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/104-69-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/104-71-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-269-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-176-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-279-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-270-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-280-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-268-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-301-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-283-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-298-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-204-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-285-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-178-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-177-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-296-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-175-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-287-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-290-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-293-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1136-295-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1200-65-0x0000000003B00000-0x0000000003F08000-memory.dmp
        Filesize

        4.0MB

      • memory/1404-278-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2112-1-0x0000000003E40000-0x000000000423B000-memory.dmp
        Filesize

        4.0MB

      • memory/2112-2-0x0000000004240000-0x0000000004B2C000-memory.dmp
        Filesize

        8.9MB

      • memory/2128-284-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2128-281-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2240-98-0x0000000006F60000-0x0000000006F71000-memory.dmp
        Filesize

        68KB

      • memory/2240-99-0x0000000006FB0000-0x0000000006FC5000-memory.dmp
        Filesize

        84KB

      • memory/2240-102-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/2240-73-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/2240-74-0x0000000002210000-0x0000000002220000-memory.dmp
        Filesize

        64KB

      • memory/2240-75-0x0000000002210000-0x0000000002220000-memory.dmp
        Filesize

        64KB

      • memory/2240-84-0x0000000005630000-0x0000000005987000-memory.dmp
        Filesize

        3.3MB

      • memory/2240-85-0x0000000005A70000-0x0000000005ABC000-memory.dmp
        Filesize

        304KB

      • memory/2240-87-0x00000000704B0000-0x00000000704FC000-memory.dmp
        Filesize

        304KB

      • memory/2240-86-0x000000007F260000-0x000000007F270000-memory.dmp
        Filesize

        64KB

      • memory/2240-88-0x0000000070630000-0x0000000070987000-memory.dmp
        Filesize

        3.3MB

      • memory/2240-97-0x0000000006A30000-0x0000000006AD4000-memory.dmp
        Filesize

        656KB

      • memory/2436-118-0x00000000704B0000-0x00000000704FC000-memory.dmp
        Filesize

        304KB

      • memory/2436-117-0x000000007F230000-0x000000007F240000-memory.dmp
        Filesize

        64KB

      • memory/2436-131-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/2436-128-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/2436-105-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/2436-104-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/2436-106-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/2436-115-0x00000000061A0000-0x00000000064F7000-memory.dmp
        Filesize

        3.3MB

      • memory/2436-129-0x0000000005340000-0x0000000005350000-memory.dmp
        Filesize

        64KB

      • memory/2436-119-0x00000000706C0000-0x0000000070A17000-memory.dmp
        Filesize

        3.3MB

      • memory/2752-58-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2752-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3924-29-0x00000000068B0000-0x00000000068FC000-memory.dmp
        Filesize

        304KB

      • memory/3924-11-0x00000000053C0000-0x00000000053F6000-memory.dmp
        Filesize

        216KB

      • memory/3924-57-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/3924-50-0x0000000007E80000-0x0000000007E91000-memory.dmp
        Filesize

        68KB

      • memory/3924-54-0x0000000007F50000-0x0000000007F58000-memory.dmp
        Filesize

        32KB

      • memory/3924-53-0x0000000007F30000-0x0000000007F4A000-memory.dmp
        Filesize

        104KB

      • memory/3924-52-0x0000000007EE0000-0x0000000007EF5000-memory.dmp
        Filesize

        84KB

      • memory/3924-49-0x0000000007F70000-0x0000000008006000-memory.dmp
        Filesize

        600KB

      • memory/3924-48-0x0000000007E60000-0x0000000007E6A000-memory.dmp
        Filesize

        40KB

      • memory/3924-47-0x0000000007E20000-0x0000000007E3A000-memory.dmp
        Filesize

        104KB

      • memory/3924-46-0x0000000008470000-0x0000000008AEA000-memory.dmp
        Filesize

        6.5MB

      • memory/3924-45-0x0000000007D00000-0x0000000007DA4000-memory.dmp
        Filesize

        656KB

      • memory/3924-44-0x0000000007CE0000-0x0000000007CFE000-memory.dmp
        Filesize

        120KB

      • memory/3924-35-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/3924-34-0x0000000070650000-0x00000000709A7000-memory.dmp
        Filesize

        3.3MB

      • memory/3924-33-0x0000000070440000-0x000000007048C000-memory.dmp
        Filesize

        304KB

      • memory/3924-32-0x0000000007CA0000-0x0000000007CD4000-memory.dmp
        Filesize

        208KB

      • memory/3924-31-0x000000007FC40000-0x000000007FC50000-memory.dmp
        Filesize

        64KB

      • memory/3924-30-0x0000000006E00000-0x0000000006E46000-memory.dmp
        Filesize

        280KB

      • memory/3924-51-0x0000000007ED0000-0x0000000007EDE000-memory.dmp
        Filesize

        56KB

      • memory/3924-28-0x0000000006880000-0x000000000689E000-memory.dmp
        Filesize

        120KB

      • memory/3924-27-0x0000000006370000-0x00000000066C7000-memory.dmp
        Filesize

        3.3MB

      • memory/3924-18-0x0000000006280000-0x00000000062E6000-memory.dmp
        Filesize

        408KB

      • memory/3924-17-0x00000000061A0000-0x0000000006206000-memory.dmp
        Filesize

        408KB

      • memory/3924-16-0x0000000005AB0000-0x0000000005AD2000-memory.dmp
        Filesize

        136KB

      • memory/3924-14-0x0000000005B70000-0x000000000619A000-memory.dmp
        Filesize

        6.2MB

      • memory/3924-15-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/3924-13-0x0000000005530000-0x0000000005540000-memory.dmp
        Filesize

        64KB

      • memory/3924-12-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/4588-143-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
        Filesize

        64KB

      • memory/4588-144-0x00000000704B0000-0x00000000704FC000-memory.dmp
        Filesize

        304KB

      • memory/4588-133-0x0000000002580000-0x0000000002590000-memory.dmp
        Filesize

        64KB

      • memory/4588-132-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/4588-158-0x00000000741D0000-0x0000000074981000-memory.dmp
        Filesize

        7.7MB

      • memory/4588-156-0x0000000002580000-0x0000000002590000-memory.dmp
        Filesize

        64KB

      • memory/4588-155-0x0000000002580000-0x0000000002590000-memory.dmp
        Filesize

        64KB

      • memory/4588-145-0x0000000070650000-0x00000000709A7000-memory.dmp
        Filesize

        3.3MB