Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:04

General

  • Target

    1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af.exe

  • Size

    4.1MB

  • MD5

    6c5ecabb8c449912a670cf3721ec3b87

  • SHA1

    2e0de5c0c23eefeee1df29e66faa2270b9c0048c

  • SHA256

    1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af

  • SHA512

    42fc6f56c54c2033155097d9e294e54b632e5546c6078839755667d49ed645056de529ca4a29014f55daf4b26d4ad16744bfd719318401163045be70da5f4ec5

  • SSDEEP

    98304:4ErTbmYqgZ1XudKeC70JrifsEkbyxLCxltfr4Ppsv6xaCIi:bD1Z1UwAUfrk2xOxPr4PpsvyaCIi

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af.exe
    "C:\Users\Admin\AppData\Local\Temp\1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Users\Admin\AppData\Local\Temp\1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af.exe
      "C:\Users\Admin\AppData\Local\Temp\1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3148
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4244
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1540
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5064
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1336
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4332
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1968
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2660
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4364
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3040
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4180
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3584
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2536
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4348
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1088

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hr4ojtes.nmc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7ed3b7dd5be31efe71fa0c7d5180e240

      SHA1

      6bc8fdb637ad0e335516946d626bf9b54d388d80

      SHA256

      91875a66dcce549cf859f900a804e09bd5e9ac95a8cb3c5d0ba2ce78559eac3d

      SHA512

      0b77ca44db62aa6659822f81aca4b961fa944af603585a6cbcea142656c0d5fe2b924267bb8ab27c78c1e1eb8c6743b2bba387c504828d678feeaad846bf9afa

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      738a5fe2fe3429c5074ded0274626693

      SHA1

      9c1df1b7c10130a8b1eb1a88e8c5c6eda3156e04

      SHA256

      f4a35409b2c17fc95eb96f3c4d64fdd474d140d91245155385a09c1b0780ef7d

      SHA512

      2ce90d829b02b339bf2ebbd027b1f5fb6f82f78dc04a66eb8d28e478c1ddc00578f13090b7adfa052edd6109a12822b383488f5c0b69744608a94e6d5d730e2f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      e9a769560887178d68c7fb24ee7c20cf

      SHA1

      55750ec375ebb5e5bc8460891affb75431c613e5

      SHA256

      3f982b7df49a18c503c886442844face7f92efc90c4f8ecf2e68c6c18dad1cbc

      SHA512

      0935908d47a0fd8b336cc1b467ed2f50c938dcb5016ebbb3e8b9d3f738ad87bd775a92469f7a9b3752ecd06409bcd14894c70539c569b3475ed7a5d5058424ba

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b930687f08aef924cdab2dc20515d97c

      SHA1

      51dc11aafb5f7fd7be2e650a0a384e6354af5ac1

      SHA256

      9a15265f5ecec32e7a966de66ad4b1fb1a95001d93f49f8ee12c4b883c38d10e

      SHA512

      1eb441e1c55ff61a339d71c729cfddbf18140471b5b4adb2f7f772df1fe37150db5c62b3a352eb3b03d5654b22bbc113c45b3e73e516778be30d5cd21e8cd408

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4f623137632c2dd01b081b6135e3d110

      SHA1

      2793f5619e3d6190f8e495af8179adbf115d18fc

      SHA256

      9e8660f2118be50ee1fcdd123153908a9978191c8200e19c3edb02b554493c4c

      SHA512

      4f27a8b271a36ee55cae8451d07a08e8b9d1b0de167c14e591e735ab612b9e3c01149973f9873558f9a17fb828835534b6fda98a4d0ae2869c41a54dd51dc85a

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      6c5ecabb8c449912a670cf3721ec3b87

      SHA1

      2e0de5c0c23eefeee1df29e66faa2270b9c0048c

      SHA256

      1ef6ecb378f4fb41655ad46cb4f419df0469d8dcda296747c8267753de5154af

      SHA512

      42fc6f56c54c2033155097d9e294e54b632e5546c6078839755667d49ed645056de529ca4a29014f55daf4b26d4ad16744bfd719318401163045be70da5f4ec5

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1088-227-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1088-235-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1088-231-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1336-161-0x0000000007CB0000-0x0000000007CC1000-memory.dmp
      Filesize

      68KB

    • memory/1336-150-0x00000000714D0000-0x0000000071824000-memory.dmp
      Filesize

      3.3MB

    • memory/1336-149-0x0000000070D30000-0x0000000070D7C000-memory.dmp
      Filesize

      304KB

    • memory/1336-148-0x0000000006DD0000-0x0000000006E1C000-memory.dmp
      Filesize

      304KB

    • memory/1336-160-0x0000000007AD0000-0x0000000007B73000-memory.dmp
      Filesize

      652KB

    • memory/1336-142-0x00000000061F0000-0x0000000006544000-memory.dmp
      Filesize

      3.3MB

    • memory/1336-162-0x0000000006690000-0x00000000066A4000-memory.dmp
      Filesize

      80KB

    • memory/1540-97-0x0000000070DD0000-0x0000000070E1C000-memory.dmp
      Filesize

      304KB

    • memory/1540-98-0x0000000070F50000-0x00000000712A4000-memory.dmp
      Filesize

      3.3MB

    • memory/1540-95-0x0000000005940000-0x0000000005C94000-memory.dmp
      Filesize

      3.3MB

    • memory/1568-56-0x00000000049A0000-0x000000000528B000-memory.dmp
      Filesize

      8.9MB

    • memory/1568-1-0x0000000004590000-0x0000000004994000-memory.dmp
      Filesize

      4.0MB

    • memory/1568-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1568-2-0x00000000049A0000-0x000000000528B000-memory.dmp
      Filesize

      8.9MB

    • memory/1568-54-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1568-55-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/2012-134-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/2368-41-0x00000000076C0000-0x00000000076DE000-memory.dmp
      Filesize

      120KB

    • memory/2368-11-0x0000000005AB0000-0x0000000005B16000-memory.dmp
      Filesize

      408KB

    • memory/2368-49-0x0000000007930000-0x000000000794A000-memory.dmp
      Filesize

      104KB

    • memory/2368-53-0x0000000074E30000-0x00000000755E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-48-0x0000000007840000-0x0000000007854000-memory.dmp
      Filesize

      80KB

    • memory/2368-47-0x0000000007830000-0x000000000783E000-memory.dmp
      Filesize

      56KB

    • memory/2368-46-0x00000000077F0000-0x0000000007801000-memory.dmp
      Filesize

      68KB

    • memory/2368-4-0x0000000074E3E000-0x0000000074E3F000-memory.dmp
      Filesize

      4KB

    • memory/2368-5-0x0000000002B10000-0x0000000002B46000-memory.dmp
      Filesize

      216KB

    • memory/2368-7-0x0000000074E30000-0x00000000755E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-6-0x00000000052A0000-0x00000000058C8000-memory.dmp
      Filesize

      6.2MB

    • memory/2368-8-0x0000000074E30000-0x00000000755E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-9-0x0000000005140000-0x0000000005162000-memory.dmp
      Filesize

      136KB

    • memory/2368-10-0x0000000005A40000-0x0000000005AA6000-memory.dmp
      Filesize

      408KB

    • memory/2368-45-0x0000000007890000-0x0000000007926000-memory.dmp
      Filesize

      600KB

    • memory/2368-44-0x00000000077D0000-0x00000000077DA000-memory.dmp
      Filesize

      40KB

    • memory/2368-43-0x0000000074E30000-0x00000000755E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-42-0x00000000076E0000-0x0000000007783000-memory.dmp
      Filesize

      652KB

    • memory/2368-28-0x0000000007680000-0x00000000076B2000-memory.dmp
      Filesize

      200KB

    • memory/2368-31-0x0000000071280000-0x00000000715D4000-memory.dmp
      Filesize

      3.3MB

    • memory/2368-50-0x0000000007870000-0x0000000007878000-memory.dmp
      Filesize

      32KB

    • memory/2368-21-0x0000000005B20000-0x0000000005E74000-memory.dmp
      Filesize

      3.3MB

    • memory/2368-29-0x0000000070CD0000-0x0000000070D1C000-memory.dmp
      Filesize

      304KB

    • memory/2368-30-0x0000000074E30000-0x00000000755E0000-memory.dmp
      Filesize

      7.7MB

    • memory/2368-26-0x0000000007B20000-0x000000000819A000-memory.dmp
      Filesize

      6.5MB

    • memory/2368-27-0x00000000074C0000-0x00000000074DA000-memory.dmp
      Filesize

      104KB

    • memory/2368-25-0x0000000007420000-0x0000000007496000-memory.dmp
      Filesize

      472KB

    • memory/2368-24-0x0000000006660000-0x00000000066A4000-memory.dmp
      Filesize

      272KB

    • memory/2368-23-0x00000000061A0000-0x00000000061EC000-memory.dmp
      Filesize

      304KB

    • memory/2368-22-0x0000000006110000-0x000000000612E000-memory.dmp
      Filesize

      120KB

    • memory/2660-187-0x0000000007BA0000-0x0000000007C43000-memory.dmp
      Filesize

      652KB

    • memory/2660-189-0x0000000005A10000-0x0000000005A24000-memory.dmp
      Filesize

      80KB

    • memory/2660-173-0x0000000006250000-0x00000000065A4000-memory.dmp
      Filesize

      3.3MB

    • memory/2660-188-0x0000000007D10000-0x0000000007D21000-memory.dmp
      Filesize

      68KB

    • memory/2660-175-0x0000000006E30000-0x0000000006E7C000-memory.dmp
      Filesize

      304KB

    • memory/2660-176-0x0000000070C50000-0x0000000070C9C000-memory.dmp
      Filesize

      304KB

    • memory/2660-177-0x0000000071060000-0x00000000713B4000-memory.dmp
      Filesize

      3.3MB

    • memory/3148-70-0x0000000071570000-0x00000000718C4000-memory.dmp
      Filesize

      3.3MB

    • memory/3148-80-0x00000000076D0000-0x0000000007773000-memory.dmp
      Filesize

      652KB

    • memory/3148-82-0x0000000007A30000-0x0000000007A44000-memory.dmp
      Filesize

      80KB

    • memory/3148-67-0x0000000005EC0000-0x0000000006214000-memory.dmp
      Filesize

      3.3MB

    • memory/3148-81-0x00000000079E0000-0x00000000079F1000-memory.dmp
      Filesize

      68KB

    • memory/3148-68-0x0000000006520000-0x000000000656C000-memory.dmp
      Filesize

      304KB

    • memory/3148-69-0x0000000070DD0000-0x0000000070E1C000-memory.dmp
      Filesize

      304KB

    • memory/3188-236-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-238-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-250-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-248-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-223-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-246-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-244-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-230-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-242-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-232-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-234-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-240-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3188-213-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3584-229-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3584-224-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4364-200-0x00000000058B0000-0x0000000005C04000-memory.dmp
      Filesize

      3.3MB

    • memory/4364-203-0x0000000070DD0000-0x0000000071124000-memory.dmp
      Filesize

      3.3MB

    • memory/4364-202-0x0000000070C50000-0x0000000070C9C000-memory.dmp
      Filesize

      304KB

    • memory/5064-119-0x0000000070DD0000-0x0000000070E1C000-memory.dmp
      Filesize

      304KB

    • memory/5064-120-0x0000000071570000-0x00000000718C4000-memory.dmp
      Filesize

      3.3MB