Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:26

General

  • Target

    18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6.exe

  • Size

    4.1MB

  • MD5

    d58ec40f7f174ef5d8f84e46a67bdb89

  • SHA1

    fc2ffae43a6de0cbdc43dbac3cc66ff358aefb83

  • SHA256

    18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6

  • SHA512

    d2696183d5d35e601accc0bc748986089abf4645303e05e71e5d45a71ad4b46aa51cae846d170398ce4b9da417cac4d3b4c842867ef71d18c3914528fa4aeb7d

  • SSDEEP

    98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qg:qxq6ggrt/os9O/WxuFhK+Ag

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6.exe
    "C:\Users\Admin\AppData\Local\Temp\18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2672
    • C:\Users\Admin\AppData\Local\Temp\18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6.exe
      "C:\Users\Admin\AppData\Local\Temp\18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4452
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3508
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2272
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3048
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3108
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4680
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5004
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3596
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:844
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:772
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4292
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5012
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1980
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4304
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2600

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_westvre2.nw2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      99f013fe95def1a366eae4d2dfbb9d27

      SHA1

      c8550ca183ec09d99daf76af1b93eaa434a66448

      SHA256

      844b9873264966ecf32cc3999e2707cca0722eec266cc424b75ce3662925fc82

      SHA512

      aa7e2ff5951c30f1af565da915fd6fed27dbab23ae75dbff17e5bfc584b8c647e3062fdb2abf8264263dd2b4af7371f6315fdf4f4c05b664ff213ef2b3dd402e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      84d6208a03f9c179bb19204a97ba9329

      SHA1

      9988b4b72e506ab65fd1a75c42f257163992f070

      SHA256

      603e77c6b01af3949a08325e77f8697683f75c8056a3b24ebd03a1d9040c3c5a

      SHA512

      42f06cdb3d44c99d26966e37659f6836e5ddd589fdbd5fa4cc21c0269b2701318f33e58dc83cd2675d04474498a3256234025b4ddee288dba4830efc0613c216

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d0da16cb3c4d44b0ae923279d92703bc

      SHA1

      1a86dfed5955c79f51f2aee7fe5cf7a3cbdaf406

      SHA256

      88091af4121f98a85319175268fe277cc57934f8b1fbbd3e8abc163d7e3b63a7

      SHA512

      3c93301c59d514e920abd12ffa221ec8dcf61a60a2f36b834ad00edc5eccbedc45d5fc78fa357d68f72df87756815c8f67030110c31ab17e3b86ed6a321e5bd7

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9284e4cefa7bfb30fb266bee58a03e15

      SHA1

      3add33a64fecf97ccc3bb0b62c21c9a43e864c91

      SHA256

      a62d37ac617b3363eaa5eca894f2a4be6502465ca916df7178011abc03d4c120

      SHA512

      1e17ef87f59fa7826ba08a0c92dd439480979aa2cf2f49dbddcece1ee49e1dd76550c913101b6e120a2af3ab14f421320908b1c8a00746bc7fb42e51b10fd3d8

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9df9c953a57e3f33dde60be9847b6545

      SHA1

      08d5af68536ef22e240e690e0625bf195bcf06fc

      SHA256

      04e0da65dd3afd7fa6fcf586f617a830cab5f2fc265228c67e233a4608ac5ad6

      SHA512

      0e8a7d47cd26063f2153cb89eed9a01c511279e7221e378a901e3ad7dbd5170b02bc072dae02cc92fa6c59a766012ee4e9b8a1554210362fb27421a17c207ca8

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      d58ec40f7f174ef5d8f84e46a67bdb89

      SHA1

      fc2ffae43a6de0cbdc43dbac3cc66ff358aefb83

      SHA256

      18a56ba77bb796ffd6cba3cd8629085576984841326fbf16d3b2d645bdae61c6

      SHA512

      d2696183d5d35e601accc0bc748986089abf4645303e05e71e5d45a71ad4b46aa51cae846d170398ce4b9da417cac4d3b4c842867ef71d18c3914528fa4aeb7d

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/844-206-0x00000000701F0000-0x000000007023C000-memory.dmp
      Filesize

      304KB

    • memory/844-207-0x0000000070370000-0x00000000706C4000-memory.dmp
      Filesize

      3.3MB

    • memory/844-204-0x00000000062B0000-0x0000000006604000-memory.dmp
      Filesize

      3.3MB

    • memory/2272-99-0x0000000070B10000-0x0000000070E64000-memory.dmp
      Filesize

      3.3MB

    • memory/2272-98-0x0000000070370000-0x00000000703BC000-memory.dmp
      Filesize

      304KB

    • memory/2272-93-0x00000000059A0000-0x0000000005CF4000-memory.dmp
      Filesize

      3.3MB

    • memory/2600-232-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2600-237-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2600-243-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2672-31-0x0000000070820000-0x0000000070B74000-memory.dmp
      Filesize

      3.3MB

    • memory/2672-9-0x00000000057A0000-0x00000000057C2000-memory.dmp
      Filesize

      136KB

    • memory/2672-42-0x0000000007C40000-0x0000000007CE3000-memory.dmp
      Filesize

      652KB

    • memory/2672-41-0x0000000007C20000-0x0000000007C3E000-memory.dmp
      Filesize

      120KB

    • memory/2672-4-0x00000000743DE000-0x00000000743DF000-memory.dmp
      Filesize

      4KB

    • memory/2672-5-0x0000000002D50000-0x0000000002D86000-memory.dmp
      Filesize

      216KB

    • memory/2672-43-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2672-45-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2672-44-0x0000000007D30000-0x0000000007D3A000-memory.dmp
      Filesize

      40KB

    • memory/2672-46-0x0000000007DE0000-0x0000000007E76000-memory.dmp
      Filesize

      600KB

    • memory/2672-47-0x0000000007D80000-0x0000000007D91000-memory.dmp
      Filesize

      68KB

    • memory/2672-48-0x0000000007DB0000-0x0000000007DBE000-memory.dmp
      Filesize

      56KB

    • memory/2672-49-0x0000000007DC0000-0x0000000007DD4000-memory.dmp
      Filesize

      80KB

    • memory/2672-50-0x0000000007EA0000-0x0000000007EBA000-memory.dmp
      Filesize

      104KB

    • memory/2672-51-0x0000000007E90000-0x0000000007E98000-memory.dmp
      Filesize

      32KB

    • memory/2672-54-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2672-6-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2672-7-0x0000000005930000-0x0000000005F58000-memory.dmp
      Filesize

      6.2MB

    • memory/2672-8-0x00000000743D0000-0x0000000074B80000-memory.dmp
      Filesize

      7.7MB

    • memory/2672-29-0x0000000007BE0000-0x0000000007C12000-memory.dmp
      Filesize

      200KB

    • memory/2672-10-0x0000000005FD0000-0x0000000006036000-memory.dmp
      Filesize

      408KB

    • memory/2672-11-0x0000000006040000-0x00000000060A6000-memory.dmp
      Filesize

      408KB

    • memory/2672-21-0x00000000060B0000-0x0000000006404000-memory.dmp
      Filesize

      3.3MB

    • memory/2672-22-0x0000000006660000-0x000000000667E000-memory.dmp
      Filesize

      120KB

    • memory/2672-23-0x0000000006710000-0x000000000675C000-memory.dmp
      Filesize

      304KB

    • memory/2672-24-0x0000000006BA0000-0x0000000006BE4000-memory.dmp
      Filesize

      272KB

    • memory/2672-30-0x0000000070270000-0x00000000702BC000-memory.dmp
      Filesize

      304KB

    • memory/2672-27-0x0000000007A20000-0x0000000007A3A000-memory.dmp
      Filesize

      104KB

    • memory/2672-26-0x0000000008080000-0x00000000086FA000-memory.dmp
      Filesize

      6.5MB

    • memory/2672-25-0x0000000007980000-0x00000000079F6000-memory.dmp
      Filesize

      472KB

    • memory/3048-122-0x0000000070370000-0x00000000703BC000-memory.dmp
      Filesize

      304KB

    • memory/3048-123-0x00000000704F0000-0x0000000070844000-memory.dmp
      Filesize

      3.3MB

    • memory/3048-120-0x0000000005910000-0x0000000005C64000-memory.dmp
      Filesize

      3.3MB

    • memory/3108-241-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-224-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-259-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-235-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-256-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-194-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-253-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-250-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-238-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-247-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3108-244-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/3596-167-0x0000000005A00000-0x0000000005D54000-memory.dmp
      Filesize

      3.3MB

    • memory/3596-190-0x0000000007360000-0x0000000007403000-memory.dmp
      Filesize

      652KB

    • memory/3596-192-0x0000000005EE0000-0x0000000005EF4000-memory.dmp
      Filesize

      80KB

    • memory/3596-191-0x00000000074F0000-0x0000000007501000-memory.dmp
      Filesize

      68KB

    • memory/3596-178-0x0000000006630000-0x000000000667C000-memory.dmp
      Filesize

      304KB

    • memory/3596-179-0x00000000701F0000-0x000000007023C000-memory.dmp
      Filesize

      304KB

    • memory/3596-180-0x0000000070990000-0x0000000070CE4000-memory.dmp
      Filesize

      3.3MB

    • memory/4452-83-0x0000000007A70000-0x0000000007A84000-memory.dmp
      Filesize

      80KB

    • memory/4452-70-0x0000000070370000-0x00000000703BC000-memory.dmp
      Filesize

      304KB

    • memory/4452-82-0x0000000007A20000-0x0000000007A31000-memory.dmp
      Filesize

      68KB

    • memory/4452-71-0x0000000070510000-0x0000000070864000-memory.dmp
      Filesize

      3.3MB

    • memory/4452-69-0x0000000006890000-0x00000000068DC000-memory.dmp
      Filesize

      304KB

    • memory/4452-68-0x0000000005FB0000-0x0000000006304000-memory.dmp
      Filesize

      3.3MB

    • memory/4452-81-0x0000000007710000-0x00000000077B3000-memory.dmp
      Filesize

      652KB

    • memory/4680-153-0x0000000070A70000-0x0000000070DC4000-memory.dmp
      Filesize

      3.3MB

    • memory/4680-165-0x0000000005C20000-0x0000000005C34000-memory.dmp
      Filesize

      80KB

    • memory/4680-148-0x00000000057A0000-0x0000000005AF4000-memory.dmp
      Filesize

      3.3MB

    • memory/4680-150-0x0000000005E50000-0x0000000005E9C000-memory.dmp
      Filesize

      304KB

    • memory/4680-152-0x00000000702D0000-0x000000007031C000-memory.dmp
      Filesize

      304KB

    • memory/4680-163-0x0000000007090000-0x0000000007133000-memory.dmp
      Filesize

      652KB

    • memory/4680-164-0x00000000073F0000-0x0000000007401000-memory.dmp
      Filesize

      68KB

    • memory/4896-151-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4896-109-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/5000-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/5000-55-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/5000-2-0x00000000049E0000-0x00000000052CB000-memory.dmp
      Filesize

      8.9MB

    • memory/5000-1-0x00000000045E0000-0x00000000049DE000-memory.dmp
      Filesize

      4.0MB

    • memory/5000-56-0x00000000049E0000-0x00000000052CB000-memory.dmp
      Filesize

      8.9MB

    • memory/5000-28-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/5000-57-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/5012-234-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5012-229-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB