Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 10:05

General

  • Target

    8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e.exe

  • Size

    4.2MB

  • MD5

    ae81d80c135ec01e89844a4b84cb484c

  • SHA1

    594de20a6c6f589715580ec6d5a92d708c582918

  • SHA256

    8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e

  • SHA512

    e1e734af45bb2b3deab39dfab295454afda106397865169df8554be0d285109b33d6a4b7b4bd1c6a638cd91748137e988e57e83dd110623ba3e3db6e4a402f0e

  • SSDEEP

    98304:RVZ8YaHLZbdTGPWbzvCz1SbsIN2xntSV3Lk4gGf7SZ7O3TWurK:RVdUTGUCz4L243Lk4Du1OjWv

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e.exe
    "C:\Users\Admin\AppData\Local\Temp\8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2376
    • C:\Users\Admin\AppData\Local\Temp\8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e.exe
      "C:\Users\Admin\AppData\Local\Temp\8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2072
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2108
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4672
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:956
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3284
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2316
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:944
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1160
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3292
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4732
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3316
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3124
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2776
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4736
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2128
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 768
        2⤵
        • Program crash
        PID:388
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 824
        2⤵
        • Program crash
        PID:1644
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2508 -s 752
        2⤵
        • Program crash
        PID:2736
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2508 -ip 2508
      1⤵
        PID:3580
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 2508 -ip 2508
        1⤵
          PID:3660
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2508 -ip 2508
          1⤵
            PID:116
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            PID:384

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Execution

          Scheduled Task/Job

          1
          T1053

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Scheduled Task/Job

          1
          T1053

          Defense Evasion

          Impair Defenses

          1
          T1562

          Disable or Modify System Firewall

          1
          T1562.004

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          2
          T1012

          System Information Discovery

          1
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ifqwocwv.nx0.ps1
            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
            Filesize

            2KB

            MD5

            6fc3a3b721e234f24f67bd833ecbcd92

            SHA1

            d4aad565aef0ffd823f5d4c6c880536357fceaca

            SHA256

            71f7003b4048a5038da7650b536b325236b2d18bda7ca01e6d24278a4e6ddae3

            SHA512

            73182904cab9204f14a77c339b0a98d6532e24d782bd9c415627a752b63d5fab2d1c4b59826a2930118db2050b6264c856605724c7bb0b9d1dca44586e32987b

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            a9fdead43a7ff09bb0254fbccc782128

            SHA1

            796cef44cc76a48534d90de7f66d98067e50035f

            SHA256

            0f1ae9cde62281659fa1afa2c5d61725dd408371c23f3d64cc3cb5f7f8d952b0

            SHA512

            cac923c0aa49fca54dfb28fa6c7c26283502206a4b1c78d3169077e022f0357a4b5560d8054f65c8a73801abfa21ce63c10c55dc168ef738bf40e637c64c89e9

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            afd543997dbb3a1048f75c8f8a267aec

            SHA1

            9fe897d1acfdc7f5c78b2622bbeee613e26d9d43

            SHA256

            62eb303a9e435204f1ad95e829dc8f311142283597f58a223ae1c16566c343f9

            SHA512

            6a5fbb2a9e84670650bc8d17d36fac117bdbc1c73a408ff873a1a7d349414fa31f9a490f6fc02a5f1e45adb7e946ee1cc432cba46e53f9b1cc1c10050c5455a1

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            3cbd305fd3540e6f9ede92891f84b275

            SHA1

            b289421c4a68046684957a37a3b3a4e96d9f80f9

            SHA256

            751063d2a427a1de258afb18a3a458b13882a0f6468058a709a248818f1366fa

            SHA512

            0e422b0be03b8e5a9e33749035a483d9837cdfa4df4cd7df99b442e839bd2ff34f52dcbdb6a41ced9e6e8a1ad5d19cf3e00eec985f750975a36199dc6722547f

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            1af458bbd29888b72a9c806afa3d1d94

            SHA1

            979b6b6ce7345a506c1290e8231b6fe9b672dfb2

            SHA256

            4cf7e87c9cca03dfede4c761263b9783a436c61142fdf22956faa7b5198a194e

            SHA512

            0ec6172c3a31f1e06335000c69189d4497456a4ef81cdb4b44d402c7f408824628da6a035902c911b14bc0c9c83fcab08feac0db0589db6bfcb9007e9ec1c42c

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
            Filesize

            19KB

            MD5

            938795c237e0a3d7afe4c24681fa0717

            SHA1

            232b1640f4fb69fec433e2530e4784b1dc42ee45

            SHA256

            2d2279132e78094d701dbc3e2b7b8fccefa06f43bf34acb72dc5b5dbc1d568ab

            SHA512

            0857361396b0d1f16eca124a59b8f3848512ca5d5884b97efcd86de5f6a3c324eca40e576a2528fd440a27f768da6b959573499a870b4e0904e39d3d487f3e1b

          • C:\Windows\rss\csrss.exe
            Filesize

            4.2MB

            MD5

            ae81d80c135ec01e89844a4b84cb484c

            SHA1

            594de20a6c6f589715580ec6d5a92d708c582918

            SHA256

            8a33e1b1d7417046932129e91d19d570bfe93e7f1c449e72a1b8a0a48b1add6e

            SHA512

            e1e734af45bb2b3deab39dfab295454afda106397865169df8554be0d285109b33d6a4b7b4bd1c6a638cd91748137e988e57e83dd110623ba3e3db6e4a402f0e

          • C:\Windows\windefender.exe
            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • memory/384-278-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/384-274-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/956-135-0x0000000004930000-0x0000000004940000-memory.dmp
            Filesize

            64KB

          • memory/956-137-0x0000000004930000-0x0000000004940000-memory.dmp
            Filesize

            64KB

          • memory/956-125-0x0000000074160000-0x0000000074910000-memory.dmp
            Filesize

            7.7MB

          • memory/956-136-0x0000000005A40000-0x0000000005D94000-memory.dmp
            Filesize

            3.3MB

          • memory/2072-158-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/2072-122-0x0000000003620000-0x0000000003A1B000-memory.dmp
            Filesize

            4.0MB

          • memory/2072-107-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/2072-57-0x0000000003620000-0x0000000003A1B000-memory.dmp
            Filesize

            4.0MB

          • memory/2072-59-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/2072-58-0x00000000051C0000-0x0000000005AAB000-memory.dmp
            Filesize

            8.9MB

          • memory/2108-74-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
            Filesize

            64KB

          • memory/2108-60-0x0000000074160000-0x0000000074910000-memory.dmp
            Filesize

            7.7MB

          • memory/2108-91-0x0000000074160000-0x0000000074910000-memory.dmp
            Filesize

            7.7MB

          • memory/2108-88-0x0000000007300000-0x0000000007314000-memory.dmp
            Filesize

            80KB

          • memory/2108-87-0x00000000072B0000-0x00000000072C1000-memory.dmp
            Filesize

            68KB

          • memory/2108-86-0x0000000006F70000-0x0000000007013000-memory.dmp
            Filesize

            652KB

          • memory/2108-76-0x00000000700B0000-0x0000000070404000-memory.dmp
            Filesize

            3.3MB

          • memory/2108-75-0x0000000070060000-0x00000000700AC000-memory.dmp
            Filesize

            304KB

          • memory/2108-73-0x0000000005D70000-0x0000000005DBC000-memory.dmp
            Filesize

            304KB

          • memory/2108-72-0x0000000005930000-0x0000000005C84000-memory.dmp
            Filesize

            3.3MB

          • memory/2108-71-0x00000000022C0000-0x00000000022D0000-memory.dmp
            Filesize

            64KB

          • memory/2108-61-0x00000000022C0000-0x00000000022D0000-memory.dmp
            Filesize

            64KB

          • memory/2376-6-0x0000000003330000-0x0000000003340000-memory.dmp
            Filesize

            64KB

          • memory/2376-5-0x00000000740C0000-0x0000000074870000-memory.dmp
            Filesize

            7.7MB

          • memory/2376-31-0x0000000070350000-0x00000000706A4000-memory.dmp
            Filesize

            3.3MB

          • memory/2376-30-0x000000006FF60000-0x000000006FFAC000-memory.dmp
            Filesize

            304KB

          • memory/2376-29-0x0000000007E20000-0x0000000007E52000-memory.dmp
            Filesize

            200KB

          • memory/2376-4-0x00000000032B0000-0x00000000032E6000-memory.dmp
            Filesize

            216KB

          • memory/2376-53-0x00000000740C0000-0x0000000074870000-memory.dmp
            Filesize

            7.7MB

          • memory/2376-50-0x0000000008020000-0x0000000008028000-memory.dmp
            Filesize

            32KB

          • memory/2376-49-0x00000000080D0000-0x00000000080EA000-memory.dmp
            Filesize

            104KB

          • memory/2376-48-0x0000000007FE0000-0x0000000007FF4000-memory.dmp
            Filesize

            80KB

          • memory/2376-42-0x0000000003330000-0x0000000003340000-memory.dmp
            Filesize

            64KB

          • memory/2376-47-0x0000000007FD0000-0x0000000007FDE000-memory.dmp
            Filesize

            56KB

          • memory/2376-46-0x0000000007F90000-0x0000000007FA1000-memory.dmp
            Filesize

            68KB

          • memory/2376-45-0x0000000008030000-0x00000000080C6000-memory.dmp
            Filesize

            600KB

          • memory/2376-44-0x0000000007F70000-0x0000000007F7A000-memory.dmp
            Filesize

            40KB

          • memory/2376-43-0x0000000007E80000-0x0000000007F23000-memory.dmp
            Filesize

            652KB

          • memory/2376-41-0x0000000007E60000-0x0000000007E7E000-memory.dmp
            Filesize

            120KB

          • memory/2376-28-0x000000007F7C0000-0x000000007F7D0000-memory.dmp
            Filesize

            64KB

          • memory/2376-8-0x0000000003330000-0x0000000003340000-memory.dmp
            Filesize

            64KB

          • memory/2376-7-0x0000000005A90000-0x00000000060B8000-memory.dmp
            Filesize

            6.2MB

          • memory/2376-9-0x00000000058C0000-0x00000000058E2000-memory.dmp
            Filesize

            136KB

          • memory/2376-10-0x0000000005960000-0x00000000059C6000-memory.dmp
            Filesize

            408KB

          • memory/2376-26-0x00000000082D0000-0x000000000894A000-memory.dmp
            Filesize

            6.5MB

          • memory/2376-11-0x00000000060C0000-0x0000000006126000-memory.dmp
            Filesize

            408KB

          • memory/2376-21-0x0000000006230000-0x0000000006584000-memory.dmp
            Filesize

            3.3MB

          • memory/2376-27-0x0000000007C70000-0x0000000007C8A000-memory.dmp
            Filesize

            104KB

          • memory/2376-22-0x00000000068A0000-0x00000000068BE000-memory.dmp
            Filesize

            120KB

          • memory/2376-23-0x00000000068D0000-0x000000000691C000-memory.dmp
            Filesize

            304KB

          • memory/2376-24-0x0000000006DF0000-0x0000000006E34000-memory.dmp
            Filesize

            272KB

          • memory/2376-25-0x0000000007BD0000-0x0000000007C46000-memory.dmp
            Filesize

            472KB

          • memory/2508-1-0x0000000003610000-0x0000000003A0A000-memory.dmp
            Filesize

            4.0MB

          • memory/2508-2-0x00000000051B0000-0x0000000005A9B000-memory.dmp
            Filesize

            8.9MB

          • memory/2508-3-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/2508-56-0x00000000051B0000-0x0000000005A9B000-memory.dmp
            Filesize

            8.9MB

          • memory/2508-54-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/2776-272-0x0000000000400000-0x00000000008DF000-memory.dmp
            Filesize

            4.9MB

          • memory/3284-275-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-277-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-289-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-287-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-211-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-285-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-283-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-264-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-281-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-279-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/3284-273-0x0000000000400000-0x000000000300C000-memory.dmp
            Filesize

            44.0MB

          • memory/4672-108-0x0000000070060000-0x00000000700AC000-memory.dmp
            Filesize

            304KB

          • memory/4672-124-0x0000000074160000-0x0000000074910000-memory.dmp
            Filesize

            7.7MB

          • memory/4672-120-0x0000000005370000-0x0000000005380000-memory.dmp
            Filesize

            64KB

          • memory/4672-121-0x0000000005370000-0x0000000005380000-memory.dmp
            Filesize

            64KB

          • memory/4672-119-0x000000007F630000-0x000000007F640000-memory.dmp
            Filesize

            64KB

          • memory/4672-109-0x0000000070800000-0x0000000070B54000-memory.dmp
            Filesize

            3.3MB

          • memory/4672-94-0x0000000005370000-0x0000000005380000-memory.dmp
            Filesize

            64KB

          • memory/4672-96-0x00000000062C0000-0x0000000006614000-memory.dmp
            Filesize

            3.3MB

          • memory/4672-93-0x0000000074160000-0x0000000074910000-memory.dmp
            Filesize

            7.7MB

          • memory/4672-95-0x0000000005370000-0x0000000005380000-memory.dmp
            Filesize

            64KB