Analysis

  • max time kernel
    299s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 03:16

General

  • Target

    876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe

  • Size

    4.2MB

  • MD5

    d2493aba4559151d9874f7625df7a6a3

  • SHA1

    518d5c94861912fd16da64b866ec8b963be2a1dd

  • SHA256

    876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

  • SHA512

    51fec8d165422664d623780f8486c6bda07661d0519432a5a22c3b714a4fe269ecfb514876494f8d51c7804eee66d1db2a03b65f6eb7717117dc284e46d8911a

  • SSDEEP

    98304:KeU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0J:K9j0jWE+llaMVy+90CpOuCOqDWtA2xB1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 37 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe
    "C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4948
    • C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe
      "C:\Users\Admin\AppData\Local\Temp\876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3560
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3168
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4316
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3916
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4268
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4720
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2880
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3828
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4872
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4732
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2572
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4716
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:5000
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2772
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4904

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    3
    T1562

    Disable or Modify Tools

    2
    T1562.001

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    3
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_thzptffu.dt4.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      9ea7be65b0324cca8fe00bcd284bb72c

      SHA1

      38483ca23a2c62920774412e6b9dd3d6af50530a

      SHA256

      7681aa3a53f931705cd70628a2118bb0819a12fb980b0a23e33ebb7ef21c8b98

      SHA512

      a29f8dda7347e95faafe697675315b732f7c23689e2b7c3f128501774b39c3e0767002ea2f1992c01244adb93cce78f746a009f925be99a52f2e5267be9d56c2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      1c26c6fc804b0dc07542cecb8f6377c8

      SHA1

      a9133b15590c989e0496e26bdb681cc43a676fb2

      SHA256

      4730bc25ab7c71f1de0f466f8ece2f208ab65ebb761d913f781b967444b97dcb

      SHA512

      bab71b8a3b9fd2e2c7a9e2df62910b8fea9729110d3159ef4d99cffac446ec34211c4f1a0454b76a20e1b1e51d19ac6bc0b872b7ef1024a2788dff0fc3ec0b74

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      054d59db464faa6ce3e8d29a46d1fc75

      SHA1

      98bd3eef42b4823396f01457de892220c7e6913b

      SHA256

      09ba27451a04d69869d5d9599c5bb5e8cbc598dcb7d1c25d1470483fe65b2b5c

      SHA512

      22081d5f09416047aebb3e6450d6ea4af4ed80e4ecea69334cf637efe62ed458f4d8ba4b8692a1d2974ceba9addf5b192ff213eff389c24e9385aede3059aab7

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      b4dc3169eebc161c1cdf827fc3665bdd

      SHA1

      e41ce6098c5588c0b9642dd43d1559299f766ca0

      SHA256

      0c452ce4ec8f6af7fae5941b1020e85589470c67697c18a6eb9496f5928fab4d

      SHA512

      c1bf2aabb647018bd0df6cac9b65ff6937dd76de9c4a2087fc625f5157b397a509e817de82990a97949b7306cf1b08c426357429583dea53fe86ad94a7f93a47

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      18KB

      MD5

      2d9c547d4cd2351c6f8a509c9da6cf78

      SHA1

      d0caafa088392203b0ddd4e949740d1e89945d46

      SHA256

      d8604d0e0280c84a04a8278c30c244b036491f57e107a373ed86fe133cdc6e5c

      SHA512

      1c1f63c0a4c36792162d9131b396411174ef146ab73e340c3906942d55bffd92355ec393ba77975313fff007d84cf818631815a75a52e4ac8003e49f60c69326

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      d2493aba4559151d9874f7625df7a6a3

      SHA1

      518d5c94861912fd16da64b866ec8b963be2a1dd

      SHA256

      876e1f17c5f51de643c98f79a3dcf196adacc17ffbcd4e31a6bc04d2c3e2b8fc

      SHA512

      51fec8d165422664d623780f8486c6bda07661d0519432a5a22c3b714a4fe269ecfb514876494f8d51c7804eee66d1db2a03b65f6eb7717117dc284e46d8911a

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/3516-1792-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1826-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1814-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1812-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1818-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1810-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1808-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1806-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1804-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1802-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1800-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1798-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1796-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1794-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1820-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1790-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1822-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1781-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1824-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1816-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1828-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1830-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1047-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1046-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1836-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1834-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3516-1043-0x0000000003900000-0x0000000003CF9000-memory.dmp
      Filesize

      4.0MB

    • memory/3516-1832-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/3560-314-0x00000000079F0000-0x0000000007A3B000-memory.dmp
      Filesize

      300KB

    • memory/3560-333-0x00000000700A0000-0x00000000700EB000-memory.dmp
      Filesize

      300KB

    • memory/3560-334-0x0000000070110000-0x0000000070460000-memory.dmp
      Filesize

      3.3MB

    • memory/3560-339-0x0000000008E00000-0x0000000008EA5000-memory.dmp
      Filesize

      660KB

    • memory/3560-340-0x0000000004590000-0x00000000045A0000-memory.dmp
      Filesize

      64KB

    • memory/3560-550-0x0000000073370000-0x0000000073A5E000-memory.dmp
      Filesize

      6.9MB

    • memory/3560-313-0x0000000007320000-0x0000000007670000-memory.dmp
      Filesize

      3.3MB

    • memory/3560-311-0x0000000004590000-0x00000000045A0000-memory.dmp
      Filesize

      64KB

    • memory/3560-312-0x0000000004590000-0x00000000045A0000-memory.dmp
      Filesize

      64KB

    • memory/3560-310-0x0000000073370000-0x0000000073A5E000-memory.dmp
      Filesize

      6.9MB

    • memory/3916-580-0x000000007F040000-0x000000007F050000-memory.dmp
      Filesize

      64KB

    • memory/3916-556-0x0000000007A90000-0x0000000007DE0000-memory.dmp
      Filesize

      3.3MB

    • memory/3916-576-0x00000000700A0000-0x00000000700EB000-memory.dmp
      Filesize

      300KB

    • memory/3916-578-0x00000000700F0000-0x0000000070440000-memory.dmp
      Filesize

      3.3MB

    • memory/3916-554-0x0000000073370000-0x0000000073A5E000-memory.dmp
      Filesize

      6.9MB

    • memory/3916-584-0x0000000002E70000-0x0000000002E80000-memory.dmp
      Filesize

      64KB

    • memory/3916-793-0x0000000073370000-0x0000000073A5E000-memory.dmp
      Filesize

      6.9MB

    • memory/3916-555-0x0000000002E70000-0x0000000002E80000-memory.dmp
      Filesize

      64KB

    • memory/4268-827-0x0000000004890000-0x00000000048A0000-memory.dmp
      Filesize

      64KB

    • memory/4268-799-0x0000000004890000-0x00000000048A0000-memory.dmp
      Filesize

      64KB

    • memory/4268-800-0x0000000004890000-0x00000000048A0000-memory.dmp
      Filesize

      64KB

    • memory/4268-796-0x0000000073370000-0x0000000073A5E000-memory.dmp
      Filesize

      6.9MB

    • memory/4268-820-0x00000000700A0000-0x00000000700EB000-memory.dmp
      Filesize

      300KB

    • memory/4268-821-0x00000000700F0000-0x0000000070440000-memory.dmp
      Filesize

      3.3MB

    • memory/4268-1036-0x0000000073370000-0x0000000073A5E000-memory.dmp
      Filesize

      6.9MB

    • memory/4268-824-0x000000007E040000-0x000000007E050000-memory.dmp
      Filesize

      64KB

    • memory/4716-1789-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4720-1049-0x0000000007320000-0x0000000007670000-memory.dmp
      Filesize

      3.3MB

    • memory/4720-1048-0x0000000000BB0000-0x0000000000BC0000-memory.dmp
      Filesize

      64KB

    • memory/4720-1050-0x0000000000BB0000-0x0000000000BC0000-memory.dmp
      Filesize

      64KB

    • memory/4904-1791-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4904-1795-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4924-301-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/4924-303-0x00000000050C0000-0x00000000059AB000-memory.dmp
      Filesize

      8.9MB

    • memory/4924-2-0x00000000050C0000-0x00000000059AB000-memory.dmp
      Filesize

      8.9MB

    • memory/4924-3-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/4924-1-0x0000000003320000-0x000000000371F000-memory.dmp
      Filesize

      4.0MB

    • memory/4948-12-0x0000000007A60000-0x0000000007AC6000-memory.dmp
      Filesize

      408KB

    • memory/4948-74-0x0000000009E90000-0x0000000009EC3000-memory.dmp
      Filesize

      204KB

    • memory/4948-6-0x0000000004750000-0x0000000004786000-memory.dmp
      Filesize

      216KB

    • memory/4948-300-0x0000000073270000-0x000000007395E000-memory.dmp
      Filesize

      6.9MB

    • memory/4948-282-0x000000000A040000-0x000000000A048000-memory.dmp
      Filesize

      32KB

    • memory/4948-7-0x0000000073270000-0x000000007395E000-memory.dmp
      Filesize

      6.9MB

    • memory/4948-277-0x000000000A050000-0x000000000A06A000-memory.dmp
      Filesize

      104KB

    • memory/4948-8-0x0000000004740000-0x0000000004750000-memory.dmp
      Filesize

      64KB

    • memory/4948-84-0x000000000A0D0000-0x000000000A164000-memory.dmp
      Filesize

      592KB

    • memory/4948-83-0x0000000004740000-0x0000000004750000-memory.dmp
      Filesize

      64KB

    • memory/4948-9-0x0000000004740000-0x0000000004750000-memory.dmp
      Filesize

      64KB

    • memory/4948-82-0x0000000009ED0000-0x0000000009F75000-memory.dmp
      Filesize

      660KB

    • memory/4948-77-0x0000000009E70000-0x0000000009E8E000-memory.dmp
      Filesize

      120KB

    • memory/4948-76-0x000000006FFD0000-0x0000000070320000-memory.dmp
      Filesize

      3.3MB

    • memory/4948-75-0x000000006FF80000-0x000000006FFCB000-memory.dmp
      Filesize

      300KB

    • memory/4948-10-0x00000000071E0000-0x0000000007808000-memory.dmp
      Filesize

      6.2MB

    • memory/4948-73-0x000000007EE70000-0x000000007EE80000-memory.dmp
      Filesize

      64KB

    • memory/4948-66-0x0000000009020000-0x0000000009096000-memory.dmp
      Filesize

      472KB

    • memory/4948-35-0x0000000008F60000-0x0000000008F9C000-memory.dmp
      Filesize

      240KB

    • memory/4948-16-0x0000000007FA0000-0x0000000007FEB000-memory.dmp
      Filesize

      300KB

    • memory/4948-15-0x0000000007EF0000-0x0000000007F0C000-memory.dmp
      Filesize

      112KB

    • memory/4948-14-0x0000000007B30000-0x0000000007E80000-memory.dmp
      Filesize

      3.3MB

    • memory/4948-13-0x0000000007980000-0x00000000079E6000-memory.dmp
      Filesize

      408KB

    • memory/4948-11-0x0000000007160000-0x0000000007182000-memory.dmp
      Filesize

      136KB

    • memory/5076-306-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/5076-304-0x0000000003480000-0x0000000003886000-memory.dmp
      Filesize

      4.0MB

    • memory/5076-305-0x0000000005130000-0x0000000005A1B000-memory.dmp
      Filesize

      8.9MB

    • memory/5076-797-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/5076-819-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/5076-577-0x0000000003480000-0x0000000003886000-memory.dmp
      Filesize

      4.0MB

    • memory/5076-1040-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/5076-307-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB