Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 12:46

General

  • Target

    5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe

  • Size

    4.2MB

  • MD5

    edb747df35bbc58371e0251806a4fbd1

  • SHA1

    2c5db0c9b9c1667152d50572fd797e8d9ede5cc1

  • SHA256

    5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9

  • SHA512

    afe3812b26f847fd4f4c8ef49c0c2d021e4154d3899fae6a9d220850a4b6d0b90b822644876998aa89efbea464c90b34a7802fc3b59217cfc51b58b74d1eb9bd

  • SSDEEP

    98304:JlPNnLMcliXgk6mZUGEiVLqbbhuqLV4AlEjP7t:JlP9LMc0wkDbEiV0LVIB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe
    "C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3220
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3756
    • C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe
      "C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:132
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2104
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2760
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:488
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4180
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2796
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2584
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4068
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1184
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3820
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5000
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4740
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2744
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 608
          3⤵
          • Program crash
          PID:1404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 688
          3⤵
          • Program crash
          PID:1592
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4572 -s 624
          3⤵
          • Program crash
          PID:1976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 764
        2⤵
        • Program crash
        PID:2060
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 768
        2⤵
        • Program crash
        PID:2724
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3220 -s 936
        2⤵
        • Program crash
        PID:964
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3220 -ip 3220
      1⤵
        PID:1400
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 128 -p 3220 -ip 3220
        1⤵
          PID:2480
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3220 -ip 3220
          1⤵
            PID:1452
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 364 -p 4572 -ip 4572
            1⤵
              PID:2484
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 128 -p 4572 -ip 4572
              1⤵
                PID:3156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4572 -ip 4572
                1⤵
                  PID:5060
                • C:\Windows\windefender.exe
                  C:\Windows\windefender.exe
                  1⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  PID:1844

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lgmnfxbm.rg2.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  ac4917a885cf6050b1a483e4bc4d2ea5

                  SHA1

                  b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                  SHA256

                  e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                  SHA512

                  092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  54aac74d4365a7826f153cb79f6fa7ab

                  SHA1

                  e0500f71136dccd0c3dcf3739420e46b98ab9222

                  SHA256

                  f41cfb452498719b79beb2e0bce54bb66e6929395ba662b176c5536d698b95e3

                  SHA512

                  895089e499d316f0382d96c62d49ab8c71874ceaaf07cec964c972adeba5cd907393bd238d3813fbf3929386decffe2ea38e22089b7fd167ce6c5855123c9db3

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  fb1ba202275ecfe1c27e1887535ee365

                  SHA1

                  ecc51d947663154ac7f0d4021e6ca7635df378fe

                  SHA256

                  d29ae53cd3379ef5c2111e8dabe4f9c53d86a631be1503ced79aaecab2a4a65d

                  SHA512

                  17f283fab5d057b951e567a534ad36a8d5448b99601f21e104262a697d4423da633440019326e5844fa5ccbdeded5c5955d1e64f6dbb57fd7d2f733bd6472fe0

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  44e9e7e53e7887206b6d7858480df8af

                  SHA1

                  90d848a3164551887f7a36a63e3c71c658268553

                  SHA256

                  c2f7a9b8d102d2ac5cb20812545e9ecc706c08ea62873ddd365cb5afe9ef917c

                  SHA512

                  c764c8f00d840a747f5e687e0a3538285b8968c1de5c4092292608b4aa706e180477452ab9a289b9aaeadc191e7a7fb99d4fd3e419701736a16a4bf19bd6e246

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  7bb0dfb8fef058c152c38d7dd9b4552c

                  SHA1

                  dfc9baab4bde79b96464f818e27c42bd86aca688

                  SHA256

                  9562c77490b68de2a7ec24bac5368b745d48833ef15fd8a770d0c556c939e580

                  SHA512

                  3a7a53fbb2eb362d8a697d4d74f0217ff984a86fd8874c4c67be38bd636d4d64ccb52835dee7f44f3553c4df22875be110fdb16b97bd6173a88d82246631c3a0

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  abddf3d315dbb9ffc5f33e9d445d004b

                  SHA1

                  e2c4c14be8a0462549128914e8abb6993b9396d3

                  SHA256

                  1176a04ab84f5e57607253a7bcb8bdc36af095bd8551cbe6836f99b55d4afb35

                  SHA512

                  e037d9955164acbe2d5992aa06c68caa564759e41d6f974da2f4c4b8e43badb8ba2a6f553683738f03b9cc338665fb04a5e1c51f57f00b2985ad2d3eeeaff539

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.2MB

                  MD5

                  edb747df35bbc58371e0251806a4fbd1

                  SHA1

                  2c5db0c9b9c1667152d50572fd797e8d9ede5cc1

                  SHA256

                  5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9

                  SHA512

                  afe3812b26f847fd4f4c8ef49c0c2d021e4154d3899fae6a9d220850a4b6d0b90b822644876998aa89efbea464c90b34a7802fc3b59217cfc51b58b74d1eb9bd

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • memory/132-85-0x00000000741D0000-0x0000000074981000-memory.dmp
                  Filesize

                  7.7MB

                • memory/132-79-0x0000000006D50000-0x0000000006DF4000-memory.dmp
                  Filesize

                  656KB

                • memory/132-70-0x0000000070700000-0x0000000070A57000-memory.dmp
                  Filesize

                  3.3MB

                • memory/132-68-0x000000007FD70000-0x000000007FD80000-memory.dmp
                  Filesize

                  64KB

                • memory/132-69-0x00000000704B0000-0x00000000704FC000-memory.dmp
                  Filesize

                  304KB

                • memory/132-67-0x0000000005BC0000-0x0000000005C0C000-memory.dmp
                  Filesize

                  304KB

                • memory/132-58-0x00000000055E0000-0x0000000005937000-memory.dmp
                  Filesize

                  3.3MB

                • memory/132-57-0x00000000741D0000-0x0000000074981000-memory.dmp
                  Filesize

                  7.7MB

                • memory/132-80-0x0000000002370000-0x0000000002380000-memory.dmp
                  Filesize

                  64KB

                • memory/132-56-0x0000000002370000-0x0000000002380000-memory.dmp
                  Filesize

                  64KB

                • memory/132-81-0x0000000007070000-0x0000000007081000-memory.dmp
                  Filesize

                  68KB

                • memory/132-82-0x00000000070C0000-0x00000000070D5000-memory.dmp
                  Filesize

                  84KB

                • memory/488-264-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-266-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-258-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-248-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-268-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-260-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-262-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-182-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-270-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/488-252-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/1844-259-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/1844-263-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/2104-98-0x00000000055B0000-0x0000000005907000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2104-115-0x00000000741D0000-0x0000000074981000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2104-113-0x00000000027E0000-0x00000000027F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2104-87-0x00000000741D0000-0x0000000074981000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2104-88-0x00000000027E0000-0x00000000027F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2104-89-0x00000000027E0000-0x00000000027F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2104-112-0x00000000027E0000-0x00000000027F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2104-101-0x00000000704B0000-0x00000000704FC000-memory.dmp
                  Filesize

                  304KB

                • memory/2104-102-0x0000000070630000-0x0000000070987000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2104-111-0x000000007F340000-0x000000007F350000-memory.dmp
                  Filesize

                  64KB

                • memory/2760-129-0x00000000704B0000-0x00000000704FC000-memory.dmp
                  Filesize

                  304KB

                • memory/2760-116-0x00000000741D0000-0x0000000074981000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2760-130-0x0000000070700000-0x0000000070A57000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2760-117-0x0000000003260000-0x0000000003270000-memory.dmp
                  Filesize

                  64KB

                • memory/2760-118-0x0000000003260000-0x0000000003270000-memory.dmp
                  Filesize

                  64KB

                • memory/3220-2-0x0000000005340000-0x0000000005C2B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/3220-53-0x0000000005340000-0x0000000005C2B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/3220-51-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3220-3-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/3220-1-0x0000000003690000-0x0000000003A91000-memory.dmp
                  Filesize

                  4.0MB

                • memory/3756-20-0x00000000056F0000-0x0000000005A47000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3756-11-0x0000000005360000-0x00000000053C6000-memory.dmp
                  Filesize

                  408KB

                • memory/3756-41-0x00000000070B0000-0x00000000070BA000-memory.dmp
                  Filesize

                  40KB

                • memory/3756-50-0x0000000074130000-0x00000000748E1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3756-40-0x0000000007070000-0x000000000708A000-memory.dmp
                  Filesize

                  104KB

                • memory/3756-39-0x00000000076C0000-0x0000000007D3A000-memory.dmp
                  Filesize

                  6.5MB

                • memory/3756-38-0x0000000006F50000-0x0000000006FF4000-memory.dmp
                  Filesize

                  656KB

                • memory/3756-24-0x000000007F6C0000-0x000000007F6D0000-memory.dmp
                  Filesize

                  64KB

                • memory/3756-43-0x00000000070E0000-0x00000000070F1000-memory.dmp
                  Filesize

                  68KB

                • memory/3756-44-0x0000000007120000-0x000000000712E000-memory.dmp
                  Filesize

                  56KB

                • memory/3756-45-0x0000000007130000-0x0000000007145000-memory.dmp
                  Filesize

                  84KB

                • memory/3756-37-0x0000000002650000-0x0000000002660000-memory.dmp
                  Filesize

                  64KB

                • memory/3756-46-0x0000000007230000-0x000000000724A000-memory.dmp
                  Filesize

                  104KB

                • memory/3756-4-0x00000000025F0000-0x0000000002626000-memory.dmp
                  Filesize

                  216KB

                • memory/3756-47-0x0000000007210000-0x0000000007218000-memory.dmp
                  Filesize

                  32KB

                • memory/3756-5-0x0000000074130000-0x00000000748E1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3756-36-0x0000000006F30000-0x0000000006F4E000-memory.dmp
                  Filesize

                  120KB

                • memory/3756-6-0x0000000002650000-0x0000000002660000-memory.dmp
                  Filesize

                  64KB

                • memory/3756-27-0x0000000070520000-0x0000000070877000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3756-25-0x0000000006EF0000-0x0000000006F24000-memory.dmp
                  Filesize

                  208KB

                • memory/3756-26-0x00000000703A0000-0x00000000703EC000-memory.dmp
                  Filesize

                  304KB

                • memory/3756-23-0x0000000006AA0000-0x0000000006AE6000-memory.dmp
                  Filesize

                  280KB

                • memory/3756-22-0x0000000005B60000-0x0000000005BAC000-memory.dmp
                  Filesize

                  304KB

                • memory/3756-21-0x0000000005AB0000-0x0000000005ACE000-memory.dmp
                  Filesize

                  120KB

                • memory/3756-8-0x0000000004CC0000-0x00000000052EA000-memory.dmp
                  Filesize

                  6.2MB

                • memory/3756-42-0x0000000007170000-0x0000000007206000-memory.dmp
                  Filesize

                  600KB

                • memory/3756-7-0x0000000002650000-0x0000000002660000-memory.dmp
                  Filesize

                  64KB

                • memory/3756-10-0x00000000052F0000-0x0000000005356000-memory.dmp
                  Filesize

                  408KB

                • memory/3756-9-0x0000000004C00000-0x0000000004C22000-memory.dmp
                  Filesize

                  136KB

                • memory/4572-55-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4572-147-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4572-139-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4572-128-0x0000000003610000-0x0000000003A0E000-memory.dmp
                  Filesize

                  4.0MB

                • memory/4572-100-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/4572-54-0x0000000003610000-0x0000000003A0E000-memory.dmp
                  Filesize

                  4.0MB

                • memory/5000-256-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB