Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:08

General

  • Target

    1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe

  • Size

    4.1MB

  • MD5

    a74888ba0ad66d647b5a24ad2ecd8b8d

  • SHA1

    3adb4202f155f268a9b303c8dd2c2afaf0d76163

  • SHA256

    1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c

  • SHA512

    f7f142a28a14650939fd1a614a112c0413421e28355bd07362a0ebd7b47f8108e55f41ed740a801a518f54d708a372b24877b39ee4423996ea9d33df9e9707c1

  • SSDEEP

    98304:Qupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5h:N24wrgi8oddlbP

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 35 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe
    "C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4428
    • C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe
      "C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2896
      • C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe
        "C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe
          "C:\Users\Admin\AppData\Local\Temp\1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:656
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:960
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:4364
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4428
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3232
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2488
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4024
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:3200
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:4764
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4572
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3148
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3168
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:1864
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1056
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:1180
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4488
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:3556

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_35ef5am3.ktg.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        dd5f5b453bd8395e82541f5e9a818967

        SHA1

        dea9e670ddd6b5f3417c604121a42d5e84bb8a4a

        SHA256

        daff2b848357b5dbf47a79115c285ab7c0f1632ecfd64685c3043f59c74b7dcd

        SHA512

        8a11ad62a67bfc33c1a4d98b20906b3b16fcd0fd723cf516ac014510acb666d4a4cb70530d7a9bf4a360e272671126363252a0f223d0d78e74337c0ff05de297

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        3a4d623a3a1d6bace27394b238cfb760

        SHA1

        3af8401275ff1ddb380582da722c2c8c5a81cf23

        SHA256

        2fe8ea7ed5b8be4e687febb6e260c877944dc603f27b72ca1bf4252bbf583895

        SHA512

        1b59088d3a25a5bd25dfd71526bbfb5fe20691184c78dfbd3d5caa8bf43429ed2cafd3d30c4275edad924d5fad942dce1bffae7b6a3df0b6fd5b4ad44e445368

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6811767f4e139bfbd67aead4b05a6503

        SHA1

        93cb8fed67130dc0fddb15a1ff4db2841edd1b85

        SHA256

        c3b92b942356561c4e367cc46d71c2f98691a78bb630a2aa94ed253bc2cb8959

        SHA512

        06130f840afb1ae26bf7702c6d6e6038a953b4ee6102103db00a5b209598d8d7a6cb08c04aa9cd33bcaef6b49cd96e669e13f5f53eaefa32b34650596fa6e934

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        83a9e4c1cc7ece764b5fbf6311f7b201

        SHA1

        a62ca4fa0062abeea8f68edbff36a868d1fa755d

        SHA256

        0758a686191c1404a974100faade4778a471dac11c7440fc8c7de3aa56a7c1da

        SHA512

        5847fcca1e240bf537ea01408b067a022e7cac6049b65e89e778b700aeb4a44ed0f9a5a0a8e015d5784bfd87e7b7c1d92deb8006474580983eac9c41cd13d9cf

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6eb9f604700c4b54842f03df30e5e60b

        SHA1

        ed08753e60eec921dc5564c07a3c8c53370c59c6

        SHA256

        621d098814452b5c7c579041d5cf13a2c7f11b3c27b6c4149bf4f46d4daa8b2c

        SHA512

        f37e3f9f3f75c0ca5650f1680f8e4307f4e7f04c97402f7704f974f1be2e0d2aa1a387b5a457f9d3d9d8445bb555442f156cef348c66dfe49b5d6f688eeca6ec

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        a74888ba0ad66d647b5a24ad2ecd8b8d

        SHA1

        3adb4202f155f268a9b303c8dd2c2afaf0d76163

        SHA256

        1de387654f61a0c348ff00ff0002cef7f8cb3bcd3a550f010866820aea28898c

        SHA512

        f7f142a28a14650939fd1a614a112c0413421e28355bd07362a0ebd7b47f8108e55f41ed740a801a518f54d708a372b24877b39ee4423996ea9d33df9e9707c1

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/656-170-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/656-152-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/656-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/656-71-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/656-70-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/656-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/656-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/960-107-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/960-102-0x00000000076F0000-0x0000000007793000-memory.dmp
        Filesize

        652KB

      • memory/960-90-0x0000000070550000-0x000000007059C000-memory.dmp
        Filesize

        304KB

      • memory/960-91-0x00000000706D0000-0x0000000070A24000-memory.dmp
        Filesize

        3.3MB

      • memory/960-89-0x000000007F280000-0x000000007F290000-memory.dmp
        Filesize

        64KB

      • memory/960-88-0x0000000006670000-0x00000000066BC000-memory.dmp
        Filesize

        304KB

      • memory/960-87-0x0000000006050000-0x00000000063A4000-memory.dmp
        Filesize

        3.3MB

      • memory/960-77-0x00000000050C0000-0x00000000050D0000-memory.dmp
        Filesize

        64KB

      • memory/960-76-0x00000000050C0000-0x00000000050D0000-memory.dmp
        Filesize

        64KB

      • memory/960-75-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/960-101-0x00000000050C0000-0x00000000050D0000-memory.dmp
        Filesize

        64KB

      • memory/960-103-0x0000000007A20000-0x0000000007A31000-memory.dmp
        Filesize

        68KB

      • memory/960-104-0x0000000007A70000-0x0000000007A84000-memory.dmp
        Filesize

        80KB

      • memory/1056-293-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2488-183-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-311-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-186-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-187-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-216-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-249-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-284-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-315-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-314-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-285-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-294-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-295-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-297-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-184-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-299-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-301-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-304-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-307-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2488-309-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2896-47-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
        Filesize

        64KB

      • memory/2896-36-0x0000000070670000-0x00000000709C4000-memory.dmp
        Filesize

        3.3MB

      • memory/2896-28-0x0000000006420000-0x000000000646C000-memory.dmp
        Filesize

        304KB

      • memory/2896-27-0x00000000063F0000-0x000000000640E000-memory.dmp
        Filesize

        120KB

      • memory/2896-26-0x0000000005F70000-0x00000000062C4000-memory.dmp
        Filesize

        3.3MB

      • memory/2896-20-0x0000000005D20000-0x0000000005D86000-memory.dmp
        Filesize

        408KB

      • memory/2896-25-0x0000000005F00000-0x0000000005F66000-memory.dmp
        Filesize

        408KB

      • memory/2896-14-0x0000000005560000-0x0000000005582000-memory.dmp
        Filesize

        136KB

      • memory/2896-30-0x0000000007700000-0x0000000007776000-memory.dmp
        Filesize

        472KB

      • memory/2896-32-0x00000000077A0000-0x00000000077BA000-memory.dmp
        Filesize

        104KB

      • memory/2896-31-0x0000000007E00000-0x000000000847A000-memory.dmp
        Filesize

        6.5MB

      • memory/2896-13-0x0000000005600000-0x0000000005C28000-memory.dmp
        Filesize

        6.2MB

      • memory/2896-35-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/2896-34-0x000000007FDD0000-0x000000007FDE0000-memory.dmp
        Filesize

        64KB

      • memory/2896-46-0x0000000007990000-0x00000000079AE000-memory.dmp
        Filesize

        120KB

      • memory/2896-29-0x0000000006960000-0x00000000069A4000-memory.dmp
        Filesize

        272KB

      • memory/2896-33-0x0000000007950000-0x0000000007982000-memory.dmp
        Filesize

        200KB

      • memory/2896-48-0x00000000079B0000-0x0000000007A53000-memory.dmp
        Filesize

        652KB

      • memory/2896-49-0x0000000007AA0000-0x0000000007AAA000-memory.dmp
        Filesize

        40KB

      • memory/2896-51-0x0000000007AC0000-0x0000000007AD1000-memory.dmp
        Filesize

        68KB

      • memory/2896-50-0x0000000007BC0000-0x0000000007C56000-memory.dmp
        Filesize

        600KB

      • memory/2896-11-0x0000000002E10000-0x0000000002E46000-memory.dmp
        Filesize

        216KB

      • memory/2896-58-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/2896-12-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
        Filesize

        64KB

      • memory/2896-53-0x0000000007B20000-0x0000000007B34000-memory.dmp
        Filesize

        80KB

      • memory/2896-55-0x0000000007B50000-0x0000000007B58000-memory.dmp
        Filesize

        32KB

      • memory/2896-54-0x0000000007B60000-0x0000000007B7A000-memory.dmp
        Filesize

        104KB

      • memory/2896-52-0x0000000007B00000-0x0000000007B0E000-memory.dmp
        Filesize

        56KB

      • memory/2896-10-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-140-0x0000000002A20000-0x0000000002A30000-memory.dmp
        Filesize

        64KB

      • memory/3232-139-0x0000000002A20000-0x0000000002A30000-memory.dmp
        Filesize

        64KB

      • memory/3232-138-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-166-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/3232-151-0x0000000070550000-0x000000007059C000-memory.dmp
        Filesize

        304KB

      • memory/3232-153-0x000000007FB80000-0x000000007FB90000-memory.dmp
        Filesize

        64KB

      • memory/3232-164-0x0000000002A20000-0x0000000002A30000-memory.dmp
        Filesize

        64KB

      • memory/3232-154-0x00000000706D0000-0x0000000070A24000-memory.dmp
        Filesize

        3.3MB

      • memory/3556-296-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3556-306-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3556-300-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3988-66-0x0000000003AF0000-0x0000000003EF0000-memory.dmp
        Filesize

        4.0MB

      • memory/4428-134-0x00000000022D0000-0x00000000022E0000-memory.dmp
        Filesize

        64KB

      • memory/4428-116-0x00000000055E0000-0x0000000005934000-memory.dmp
        Filesize

        3.3MB

      • memory/4428-109-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4428-1-0x0000000003CE0000-0x00000000040E5000-memory.dmp
        Filesize

        4.0MB

      • memory/4428-137-0x0000000074650000-0x0000000074E00000-memory.dmp
        Filesize

        7.7MB

      • memory/4428-110-0x00000000022D0000-0x00000000022E0000-memory.dmp
        Filesize

        64KB

      • memory/4428-3-0x00000000040F0000-0x00000000049DC000-memory.dmp
        Filesize

        8.9MB

      • memory/4428-135-0x00000000022D0000-0x00000000022E0000-memory.dmp
        Filesize

        64KB

      • memory/4428-122-0x000000007F510000-0x000000007F520000-memory.dmp
        Filesize

        64KB

      • memory/4428-124-0x0000000070CF0000-0x0000000071044000-memory.dmp
        Filesize

        3.3MB

      • memory/4428-123-0x0000000070550000-0x000000007059C000-memory.dmp
        Filesize

        304KB

      • memory/4816-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4816-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4816-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4816-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4816-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4816-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/4816-60-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB