Analysis

  • max time kernel
    151s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-04-2024 22:28

General

  • Target

    b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651.exe

  • Size

    4.2MB

  • MD5

    e3fcaa3820d74f982d85be79a6709bf0

  • SHA1

    2fc83c9a034523a6b91d621b5391e550908c3b9f

  • SHA256

    b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651

  • SHA512

    116dd9d1b666f32fa31f9650ffa1d08fc15a98c1a5db84248c68edacacbad2d5ab8fbfc4e815557bd65ef4e2c9622f95f0d121ad257e6a43f7fbc8e4960d0fb7

  • SSDEEP

    98304:3amOmyh13YwSD+iffg9rOMOczucEEdNxQlfwo87Elwi0PG1g:3Ty8Jy4o9ecZxQhwo8IinPG1g

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651.exe
    "C:\Users\Admin\AppData\Local\Temp\b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • C:\Users\Admin\AppData\Local\Temp\b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651.exe
      "C:\Users\Admin\AppData\Local\Temp\b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1684
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1212
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4232
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1408
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3780
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2780
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1688
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4072
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:404
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4044
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5072
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3548
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3500
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3484
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3960
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3992
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4916

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bizzxihf.gyz.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f8657a718b2d10b264bbf35cb2fa08d5

        SHA1

        b531e3eec26a30eb9cb145cd30f0e4fe2bb70aec

        SHA256

        b87fba0e4ba80db144b2c884f99e3aabb13594498303e7741479ac80264a11e7

        SHA512

        44869642d780a5ca2294f13a6a9bb2331eac72d8dcc05dca0935391b510c19b68d9491c98163bcc02ecca861050ca418fd368d082c2912dd8f7281db931fcd8f

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1766754367b7c17ef78b89acfa84dc85

        SHA1

        cdae22507fdb80c0f94a93f9d006f857176a4423

        SHA256

        0488255cd1c6c1008b41610689908872d8f7575fca0fcb098c238fa7c78ae3aa

        SHA512

        14495aac8a8f6c57a9e8c121a079a83c14b78652c8dc3ba84bbd4145543b99045f9fb9ef3501b87dfcd90849ec6a9572a2fd8d18b3e2217864138de02e8a5d87

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        bc6df3b6164d693ca1b503bd812379a0

        SHA1

        577691ca4787f38b0ae542c63d064750b11bedc6

        SHA256

        35e1db4afe602380e6baa530a0ac7713cb015383e48deaf372232b15d4a7d2fc

        SHA512

        bd9122244badcec45112bb989715713842f6bd39d9c48c39a44f6d75d1dcc7b4c89938cbef230bf10b6f1c773443dceefd4aba0998cc31483418f111ecc8afea

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6ab903585082013df767caa6688f01be

        SHA1

        9aeff57100c2708af75fedf13ffd8fd64d14e9e3

        SHA256

        8bd55597b2279425b458b450739b66b20d8cec4569a688ca7c486cd68cdc9269

        SHA512

        9712d4701ed6938b9fd91b2c6bdde62ecf8983cfb053be6d6d2061c3560a74cefd9b4743f795b5d4dd22c72eca0b31bb9d14dc0b5b6018b004b6b64ea03afc3a

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5773c827efad7f630ae2cd8675151475

        SHA1

        77eb03fb178eeb02e8e674124324c7b2e5806e9a

        SHA256

        dc9b54a569597b63e4fe60c72c4b90146d32b04d0a092f2849ce2ad77ca045aa

        SHA512

        dd2bad9a175576c9454c186ba0f97c99645542f620959f308cd9fd713071ba06ddeff9bcdc64f98d1fdb7dd83c74fa27d1f076276060f581d80af25fae8bdfd3

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        e3fcaa3820d74f982d85be79a6709bf0

        SHA1

        2fc83c9a034523a6b91d621b5391e550908c3b9f

        SHA256

        b40db341633ed3978b0c57412e0a51a3afc1d1ab49dc655f101ff37ab4a9f651

        SHA512

        116dd9d1b666f32fa31f9650ffa1d08fc15a98c1a5db84248c68edacacbad2d5ab8fbfc4e815557bd65ef4e2c9622f95f0d121ad257e6a43f7fbc8e4960d0fb7

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/404-179-0x0000000070950000-0x000000007099C000-memory.dmp
        Filesize

        304KB

      • memory/404-178-0x0000000005F60000-0x0000000005FAC000-memory.dmp
        Filesize

        304KB

      • memory/404-175-0x00000000055E0000-0x0000000005934000-memory.dmp
        Filesize

        3.3MB

      • memory/404-180-0x0000000071100000-0x0000000071454000-memory.dmp
        Filesize

        3.3MB

      • memory/404-190-0x0000000006F20000-0x0000000006FC3000-memory.dmp
        Filesize

        652KB

      • memory/404-191-0x0000000007220000-0x0000000007231000-memory.dmp
        Filesize

        68KB

      • memory/404-193-0x0000000005A70000-0x0000000005A84000-memory.dmp
        Filesize

        80KB

      • memory/1408-97-0x0000000005AE0000-0x0000000005E34000-memory.dmp
        Filesize

        3.3MB

      • memory/1408-101-0x0000000070C50000-0x0000000070FA4000-memory.dmp
        Filesize

        3.3MB

      • memory/1408-100-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
        Filesize

        304KB

      • memory/1556-192-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-244-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-239-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-237-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-235-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-233-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-232-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-222-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-246-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1556-242-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1564-137-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1564-99-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/1684-69-0x0000000005830000-0x0000000005B84000-memory.dmp
        Filesize

        3.3MB

      • memory/1684-84-0x00000000073F0000-0x0000000007404000-memory.dmp
        Filesize

        80KB

      • memory/1684-83-0x00000000073A0000-0x00000000073B1000-memory.dmp
        Filesize

        68KB

      • memory/1684-82-0x0000000007080000-0x0000000007123000-memory.dmp
        Filesize

        652KB

      • memory/1684-72-0x0000000071290000-0x00000000715E4000-memory.dmp
        Filesize

        3.3MB

      • memory/1684-71-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
        Filesize

        304KB

      • memory/1684-70-0x00000000061E0000-0x000000000622C000-memory.dmp
        Filesize

        304KB

      • memory/2728-23-0x0000000005D50000-0x0000000005D6E000-memory.dmp
        Filesize

        120KB

      • memory/2728-46-0x00000000072F0000-0x0000000007393000-memory.dmp
        Filesize

        652KB

      • memory/2728-57-0x0000000074B30000-0x00000000752E0000-memory.dmp
        Filesize

        7.7MB

      • memory/2728-54-0x0000000007510000-0x0000000007518000-memory.dmp
        Filesize

        32KB

      • memory/2728-53-0x00000000075D0000-0x00000000075EA000-memory.dmp
        Filesize

        104KB

      • memory/2728-52-0x00000000074E0000-0x00000000074F4000-memory.dmp
        Filesize

        80KB

      • memory/2728-51-0x00000000074D0000-0x00000000074DE000-memory.dmp
        Filesize

        56KB

      • memory/2728-28-0x0000000007060000-0x00000000070D6000-memory.dmp
        Filesize

        472KB

      • memory/2728-29-0x0000000007760000-0x0000000007DDA000-memory.dmp
        Filesize

        6.5MB

      • memory/2728-25-0x0000000006290000-0x00000000062D4000-memory.dmp
        Filesize

        272KB

      • memory/2728-30-0x00000000070E0000-0x00000000070FA000-memory.dmp
        Filesize

        104KB

      • memory/2728-49-0x0000000007490000-0x00000000074A1000-memory.dmp
        Filesize

        68KB

      • memory/2728-48-0x0000000007530000-0x00000000075C6000-memory.dmp
        Filesize

        600KB

      • memory/2728-24-0x0000000005E00000-0x0000000005E4C000-memory.dmp
        Filesize

        304KB

      • memory/2728-33-0x00000000709D0000-0x0000000070A1C000-memory.dmp
        Filesize

        304KB

      • memory/2728-31-0x00000000072B0000-0x00000000072E2000-memory.dmp
        Filesize

        200KB

      • memory/2728-27-0x00000000049A0000-0x00000000049B0000-memory.dmp
        Filesize

        64KB

      • memory/2728-47-0x0000000007470000-0x000000000747A000-memory.dmp
        Filesize

        40KB

      • memory/2728-4-0x0000000074B30000-0x00000000752E0000-memory.dmp
        Filesize

        7.7MB

      • memory/2728-36-0x000000007F1C0000-0x000000007F1D0000-memory.dmp
        Filesize

        64KB

      • memory/2728-45-0x0000000007290000-0x00000000072AE000-memory.dmp
        Filesize

        120KB

      • memory/2728-5-0x00000000049A0000-0x00000000049B0000-memory.dmp
        Filesize

        64KB

      • memory/2728-34-0x0000000071110000-0x0000000071464000-memory.dmp
        Filesize

        3.3MB

      • memory/2728-6-0x0000000002690000-0x00000000026C6000-memory.dmp
        Filesize

        216KB

      • memory/2728-7-0x00000000049A0000-0x00000000049B0000-memory.dmp
        Filesize

        64KB

      • memory/2728-8-0x0000000004FE0000-0x0000000005608000-memory.dmp
        Filesize

        6.2MB

      • memory/2728-17-0x0000000005700000-0x0000000005A54000-memory.dmp
        Filesize

        3.3MB

      • memory/2728-11-0x0000000004F40000-0x0000000004FA6000-memory.dmp
        Filesize

        408KB

      • memory/2728-10-0x0000000004ED0000-0x0000000004F36000-memory.dmp
        Filesize

        408KB

      • memory/2728-9-0x0000000004D30000-0x0000000004D52000-memory.dmp
        Filesize

        136KB

      • memory/2780-165-0x0000000005DA0000-0x0000000005DB4000-memory.dmp
        Filesize

        80KB

      • memory/2780-164-0x00000000074F0000-0x0000000007501000-memory.dmp
        Filesize

        68KB

      • memory/2780-163-0x0000000007260000-0x0000000007303000-memory.dmp
        Filesize

        652KB

      • memory/2780-153-0x00000000711D0000-0x0000000071524000-memory.dmp
        Filesize

        3.3MB

      • memory/2780-152-0x0000000070A30000-0x0000000070A7C000-memory.dmp
        Filesize

        304KB

      • memory/2780-151-0x0000000006180000-0x00000000061CC000-memory.dmp
        Filesize

        304KB

      • memory/2780-149-0x00000000058F0000-0x0000000005C44000-memory.dmp
        Filesize

        3.3MB

      • memory/3152-3-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/3152-22-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/3152-58-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/3152-26-0x0000000002100000-0x00000000024FB000-memory.dmp
        Filesize

        4.0MB

      • memory/3152-2-0x0000000003EA0000-0x000000000478B000-memory.dmp
        Filesize

        8.9MB

      • memory/3152-1-0x0000000002100000-0x00000000024FB000-memory.dmp
        Filesize

        4.0MB

      • memory/3152-50-0x0000000000400000-0x0000000001DFB000-memory.dmp
        Filesize

        26.0MB

      • memory/3152-32-0x0000000003EA0000-0x000000000478B000-memory.dmp
        Filesize

        8.9MB

      • memory/3500-227-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3500-231-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3780-123-0x0000000071290000-0x00000000715E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3780-122-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
        Filesize

        304KB

      • memory/4044-204-0x0000000005AA0000-0x0000000005DF4000-memory.dmp
        Filesize

        3.3MB

      • memory/4044-207-0x00000000710E0000-0x0000000071434000-memory.dmp
        Filesize

        3.3MB

      • memory/4044-206-0x0000000070950000-0x000000007099C000-memory.dmp
        Filesize

        304KB

      • memory/4916-234-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4916-238-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4916-230-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4916-243-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB