Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-05-2024 16:32

General

  • Target

    a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe

  • Size

    4.2MB

  • MD5

    db183deb7ea6ec3b80cdb80fb07a56e8

  • SHA1

    d5b63a831c9c69bea26ecd410052be42b2a6c15c

  • SHA256

    a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923

  • SHA512

    1a689f3e2d5fe3b34819818e32f028e5d7fa50d9c6e7cff4753cfdbda4461322b0e927754b2a4087cc09f17bb0e673652c8dba10d1108a5497a7a47ef89f797a

  • SSDEEP

    98304:5aVsjom70ndrBFgOmll6jSga2nxCwdk+mvEBS8Kssc:5+uom74drMJBirk+iEw8x

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe
    "C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5028
    • C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe
      "C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2808
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1324
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4468
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3512
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2728
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4596
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3000
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2932
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4512
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3508
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1840
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:656
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2556
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:988
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4556
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1260

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rwpo3ihg.5jq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b69b291560763a625fcfaca202b6a9bd

      SHA1

      57cee99be11d2f80abfda0550fbf15aa3949d6d7

      SHA256

      2ee4b24c9752a137e3e5f553351379c32de4188da2809debc2a46ede563b5372

      SHA512

      129a45580dc69265595f98f7f554e61bb6023379b1a396e8b94ab2afabb0fed186a495cac401ee9b19bb8c552540e33fc501bf651eb621d35ede1a374ad7452c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      dc54e0a6f84d11d082824af5c438f062

      SHA1

      c8a01fbe784ee5a88cce36c90600622728b50717

      SHA256

      62048f4596c851ad26c1c70156170ba85bcca9111f6fbd240302cbaced1d88f7

      SHA512

      90d9b31fcb5fc244165423f951848468fa590b695b64cbc2e8b93dc9b661629ced80a12a48c1f25032af28c8fe8e73f9a4de50698842e20c1e21ad7d6026c5e0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      28a6e20a15af97609254dc7ae891e761

      SHA1

      35b74aef0c7711d43deb98faf74189eb201a754f

      SHA256

      10e4128a83d43c9b7e0ce2c81b9608a1e272f160678a791cd009537b3056c3f8

      SHA512

      bf793ef59e3d531aa1656a7dc4ca61c3b9d961cfd8515515d5c545ca53802792ae3a0381340eb6450fea580395a974ef17bfe8813b8227db312b68f7de8e30a3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      e6fa1db6372655577bcf049007ccb25e

      SHA1

      a34c6128bd1febb45a93f345ac5f697584338cff

      SHA256

      e08f6d0994cc7325b3545419e803e8208957f2d9d95aeb886e756027fc0d23a5

      SHA512

      df8bde06426d90eaad6a882ca799a61d43ab857043b137eb49accf3a836f2d10b1e21a1ee382027bff35ff622734024fb3a85e3322e71a845993a36abd35bf9c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ee91cd4d8713ac29f73019fba3af662a

      SHA1

      05476b40db1e7e9fa9032d0b054be428d63f7a76

      SHA256

      10f5ee31dc591fafc4680bb3f0b039151287d799e5e14148660e561873d4124d

      SHA512

      c64a406f7ee7d5a21acaa03a28a374fcc8eefd67fe58820945a0cc3b4ad1f2139324182c461692449690367d0bee0468e449e425c92abc311c7c042516b108b1

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      db183deb7ea6ec3b80cdb80fb07a56e8

      SHA1

      d5b63a831c9c69bea26ecd410052be42b2a6c15c

      SHA256

      a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923

      SHA512

      1a689f3e2d5fe3b34819818e32f028e5d7fa50d9c6e7cff4753cfdbda4461322b0e927754b2a4087cc09f17bb0e673652c8dba10d1108a5497a7a47ef89f797a

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/580-1-0x0000000003480000-0x0000000003881000-memory.dmp
      Filesize

      4.0MB

    • memory/580-62-0x0000000005130000-0x0000000005A1B000-memory.dmp
      Filesize

      8.9MB

    • memory/580-2-0x0000000005130000-0x0000000005A1B000-memory.dmp
      Filesize

      8.9MB

    • memory/580-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/580-61-0x0000000003480000-0x0000000003881000-memory.dmp
      Filesize

      4.0MB

    • memory/580-60-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/580-37-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/580-100-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1260-216-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1260-211-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1260-230-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1260-221-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1824-219-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-231-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-237-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-203-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-234-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-227-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-225-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-149-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-213-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-222-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/1824-215-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/2556-212-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2556-209-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2728-111-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/2728-112-0x00000000709A0000-0x0000000070CF7000-memory.dmp
      Filesize

      3.3MB

    • memory/2808-64-0x0000000070910000-0x0000000070C67000-memory.dmp
      Filesize

      3.3MB

    • memory/2808-73-0x00000000071B0000-0x0000000007254000-memory.dmp
      Filesize

      656KB

    • memory/2808-74-0x00000000074D0000-0x00000000074E1000-memory.dmp
      Filesize

      68KB

    • memory/2808-75-0x0000000007520000-0x0000000007535000-memory.dmp
      Filesize

      84KB

    • memory/2808-63-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/2808-59-0x0000000005B20000-0x0000000005E77000-memory.dmp
      Filesize

      3.3MB

    • memory/3508-184-0x0000000006220000-0x0000000006577000-memory.dmp
      Filesize

      3.3MB

    • memory/3508-186-0x00000000706B0000-0x00000000706FC000-memory.dmp
      Filesize

      304KB

    • memory/3508-187-0x0000000070900000-0x0000000070C57000-memory.dmp
      Filesize

      3.3MB

    • memory/3512-90-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/3512-91-0x0000000070930000-0x0000000070C87000-memory.dmp
      Filesize

      3.3MB

    • memory/3512-88-0x0000000005CD0000-0x0000000006027000-memory.dmp
      Filesize

      3.3MB

    • memory/3776-78-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/3776-127-0x0000000000400000-0x0000000002EE9000-memory.dmp
      Filesize

      42.9MB

    • memory/4512-173-0x00000000077A0000-0x00000000077B1000-memory.dmp
      Filesize

      68KB

    • memory/4512-162-0x00000000706B0000-0x00000000706FC000-memory.dmp
      Filesize

      304KB

    • memory/4512-174-0x0000000005BC0000-0x0000000005BD5000-memory.dmp
      Filesize

      84KB

    • memory/4512-172-0x0000000007420000-0x00000000074C4000-memory.dmp
      Filesize

      656KB

    • memory/4512-156-0x0000000005C80000-0x0000000005FD7000-memory.dmp
      Filesize

      3.3MB

    • memory/4512-163-0x0000000070830000-0x0000000070B87000-memory.dmp
      Filesize

      3.3MB

    • memory/4512-161-0x00000000066C0000-0x000000000670C000-memory.dmp
      Filesize

      304KB

    • memory/4596-139-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/4596-140-0x0000000070910000-0x0000000070C67000-memory.dmp
      Filesize

      3.3MB

    • memory/5028-39-0x0000000007120000-0x000000000713A000-memory.dmp
      Filesize

      104KB

    • memory/5028-25-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/5028-45-0x0000000007230000-0x000000000724A000-memory.dmp
      Filesize

      104KB

    • memory/5028-43-0x00000000071D0000-0x00000000071DE000-memory.dmp
      Filesize

      56KB

    • memory/5028-46-0x0000000007250000-0x0000000007258000-memory.dmp
      Filesize

      32KB

    • memory/5028-42-0x0000000007180000-0x0000000007191000-memory.dmp
      Filesize

      68KB

    • memory/5028-41-0x0000000007270000-0x0000000007306000-memory.dmp
      Filesize

      600KB

    • memory/5028-40-0x0000000007160000-0x000000000716A000-memory.dmp
      Filesize

      40KB

    • memory/5028-49-0x0000000074520000-0x0000000074CD1000-memory.dmp
      Filesize

      7.7MB

    • memory/5028-38-0x0000000007760000-0x0000000007DDA000-memory.dmp
      Filesize

      6.5MB

    • memory/5028-36-0x0000000006FF0000-0x0000000007094000-memory.dmp
      Filesize

      656KB

    • memory/5028-35-0x0000000006FD0000-0x0000000006FEE000-memory.dmp
      Filesize

      120KB

    • memory/5028-26-0x00000000709A0000-0x0000000070CF7000-memory.dmp
      Filesize

      3.3MB

    • memory/5028-44-0x00000000071E0000-0x00000000071F5000-memory.dmp
      Filesize

      84KB

    • memory/5028-24-0x0000000006F90000-0x0000000006FC4000-memory.dmp
      Filesize

      208KB

    • memory/5028-23-0x0000000006D00000-0x0000000006D46000-memory.dmp
      Filesize

      280KB

    • memory/5028-22-0x0000000005E40000-0x0000000005E8C000-memory.dmp
      Filesize

      304KB

    • memory/5028-21-0x0000000005B50000-0x0000000005B6E000-memory.dmp
      Filesize

      120KB

    • memory/5028-20-0x0000000005680000-0x00000000059D7000-memory.dmp
      Filesize

      3.3MB

    • memory/5028-11-0x0000000005610000-0x0000000005676000-memory.dmp
      Filesize

      408KB

    • memory/5028-10-0x00000000055A0000-0x0000000005606000-memory.dmp
      Filesize

      408KB

    • memory/5028-9-0x0000000005400000-0x0000000005422000-memory.dmp
      Filesize

      136KB

    • memory/5028-8-0x0000000074520000-0x0000000074CD1000-memory.dmp
      Filesize

      7.7MB

    • memory/5028-7-0x0000000004D70000-0x000000000539A000-memory.dmp
      Filesize

      6.2MB

    • memory/5028-6-0x0000000074520000-0x0000000074CD1000-memory.dmp
      Filesize

      7.7MB

    • memory/5028-5-0x00000000046D0000-0x0000000004706000-memory.dmp
      Filesize

      216KB

    • memory/5028-4-0x000000007452E000-0x000000007452F000-memory.dmp
      Filesize

      4KB