Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 02:58

General

  • Target

    985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3.exe

  • Size

    4.1MB

  • MD5

    3fe8a86a21840c87b9b1e2a74100f002

  • SHA1

    833bf15d82cd4cf215173ccae45e1e47eeaeefef

  • SHA256

    985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3

  • SHA512

    a89e132b02eec6a99060c3a1a20e26418e6e25f11cc9240d3bda5beb2572fd485129cbda7261f271de3f7bcfa0b0605a7bbaf83f9c06fc91e0a9b0692969995b

  • SSDEEP

    98304:Ok/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj69:On6bazjovoyoHfX3/GYHK

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3.exe
    "C:\Users\Admin\AppData\Local\Temp\985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5004
    • C:\Users\Admin\AppData\Local\Temp\985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3.exe
      "C:\Users\Admin\AppData\Local\Temp\985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3260
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2080
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2992
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2228
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:528
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3076
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1976
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3304
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4908
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1092
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5072
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4944
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3880
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4468
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 920
        2⤵
        • Program crash
        PID:1520
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 224 -ip 224
      1⤵
        PID:880
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4384

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wt3fppw4.2nv.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        eb37dfbaf562e7af50511c3121296423

        SHA1

        c9425aa440bbebb6e68e5e3a2ff3750cbeaacb25

        SHA256

        0898d8c11b6fdbd3ce74392f7effd100cff970ca8bad5cc2f7cfc158a0791879

        SHA512

        0a2410a9f1b3229b517ade0ce2a62d7428dcf72b3c5ce39262570168b05910e332c5fffab0b3d6b3d0f7f7694dbad475fe066bfced96960d902ac25da91b71ed

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        70b2d52ad249bb3758616f964bccfd20

        SHA1

        991ca54d0e89c1aa507a8b39e9931f308762bfe8

        SHA256

        c4ebf1c1bb7bf7ea56f273c58779da6b72c29575ebd41645d88301f8b95b2575

        SHA512

        3fafaea1986b46ab17bc6447fecccc682b1f1cbe6a7c065e7438c2709c77dbeec4cc5073c6bf74ba42a11df74c5318598163e88b8fcf04b7951469c2c94bbf1f

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        566f9d63f2bf06af649775883c1a9fa4

        SHA1

        0e27e22cea78db56ad2247e0b83477c68857f313

        SHA256

        e4a46442ade293e2d213e3d6840689ccdc88ea72248179ca342c2bd0d8e0f2ed

        SHA512

        717e2f2a03174f27a3d6f0a42fa177df2a4e5ae6bb78b813f832bdba419dd6b3de3db74ed9e98f0e41f225c858684793705bd45c01490ace080cf7af44260be2

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        795f1f2489a303aa15736028bd6ede83

        SHA1

        21067c1f11417a5341b123302111ee90d005a77a

        SHA256

        dedd301ec7a44d8e0c135db3cdc4e5017e51adf19317d57add524eff1fec8f25

        SHA512

        edeee712fc1994622e71ee4f5d7dd70391dda377192d24730aa0b16005968d188205fec844dbfeae330f2dd1bf7cd9441bd8e411c11842e66a6257bca502ea88

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        2508358f17a4b5c33248f0a40a7903cb

        SHA1

        a555b0c762e9d8dff57528b9bb472069da25a43d

        SHA256

        b3d50e33b83de4fcb46d6cf458cfaeefe6ad845e71a444059c04962a03c6323e

        SHA512

        5eb6cd4fe1d2f00bdcd5836aa660bacd0c7b13e0424f24be32b93a274df7faa3465a74c0a89a787d8e5ca3af1f952d84eacc6c96a2a2ae8fe84628b138984fdc

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        3fe8a86a21840c87b9b1e2a74100f002

        SHA1

        833bf15d82cd4cf215173ccae45e1e47eeaeefef

        SHA256

        985b14d2d4f1957a7f68304759dd0a2e4445db2a2ed593ccb23d219d0532c9c3

        SHA512

        a89e132b02eec6a99060c3a1a20e26418e6e25f11cc9240d3bda5beb2572fd485129cbda7261f271de3f7bcfa0b0605a7bbaf83f9c06fc91e0a9b0692969995b

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/224-56-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/224-57-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/224-1-0x0000000003FD0000-0x00000000043D5000-memory.dmp
        Filesize

        4.0MB

      • memory/224-58-0x00000000043E0000-0x0000000004CCB000-memory.dmp
        Filesize

        8.9MB

      • memory/224-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/224-2-0x00000000043E0000-0x0000000004CCB000-memory.dmp
        Filesize

        8.9MB

      • memory/528-147-0x0000000005BA0000-0x0000000005EF4000-memory.dmp
        Filesize

        3.3MB

      • memory/528-151-0x0000000070840000-0x0000000070B94000-memory.dmp
        Filesize

        3.3MB

      • memory/528-163-0x0000000005520000-0x0000000005534000-memory.dmp
        Filesize

        80KB

      • memory/528-162-0x0000000007770000-0x0000000007781000-memory.dmp
        Filesize

        68KB

      • memory/528-150-0x0000000070450000-0x000000007049C000-memory.dmp
        Filesize

        304KB

      • memory/528-149-0x0000000006310000-0x000000000635C000-memory.dmp
        Filesize

        304KB

      • memory/528-161-0x0000000007420000-0x00000000074C3000-memory.dmp
        Filesize

        652KB

      • memory/608-99-0x0000000070670000-0x00000000709C4000-memory.dmp
        Filesize

        3.3MB

      • memory/608-96-0x0000000005FF0000-0x0000000006344000-memory.dmp
        Filesize

        3.3MB

      • memory/608-98-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/2228-120-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/2228-121-0x0000000070670000-0x00000000709C4000-memory.dmp
        Filesize

        3.3MB

      • memory/3260-83-0x00000000077D0000-0x00000000077E4000-memory.dmp
        Filesize

        80KB

      • memory/3260-82-0x0000000007780000-0x0000000007791000-memory.dmp
        Filesize

        68KB

      • memory/3260-81-0x0000000007470000-0x0000000007513000-memory.dmp
        Filesize

        652KB

      • memory/3260-71-0x0000000070C90000-0x0000000070FE4000-memory.dmp
        Filesize

        3.3MB

      • memory/3260-70-0x00000000704F0000-0x000000007053C000-memory.dmp
        Filesize

        304KB

      • memory/3260-69-0x00000000066C0000-0x000000000670C000-memory.dmp
        Filesize

        304KB

      • memory/3260-68-0x0000000005B90000-0x0000000005EE4000-memory.dmp
        Filesize

        3.3MB

      • memory/3304-189-0x00000000072D0000-0x00000000072E1000-memory.dmp
        Filesize

        68KB

      • memory/3304-170-0x0000000005650000-0x00000000059A4000-memory.dmp
        Filesize

        3.3MB

      • memory/3304-176-0x0000000005E90000-0x0000000005EDC000-memory.dmp
        Filesize

        304KB

      • memory/3304-177-0x0000000070370000-0x00000000703BC000-memory.dmp
        Filesize

        304KB

      • memory/3304-178-0x0000000070B00000-0x0000000070E54000-memory.dmp
        Filesize

        3.3MB

      • memory/3304-188-0x0000000006F40000-0x0000000006FE3000-memory.dmp
        Filesize

        652KB

      • memory/3304-190-0x0000000005B10000-0x0000000005B24000-memory.dmp
        Filesize

        80KB

      • memory/4116-231-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-221-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-237-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-251-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-235-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-233-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-241-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-249-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-247-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-239-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-214-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-245-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4116-243-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4384-228-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4384-232-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4384-236-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4908-203-0x0000000070370000-0x00000000703BC000-memory.dmp
        Filesize

        304KB

      • memory/4908-201-0x0000000005590000-0x00000000058E4000-memory.dmp
        Filesize

        3.3MB

      • memory/4908-204-0x0000000070500000-0x0000000070854000-memory.dmp
        Filesize

        3.3MB

      • memory/4940-135-0x0000000000400000-0x0000000002364000-memory.dmp
        Filesize

        31.4MB

      • memory/4944-226-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4944-230-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/5004-54-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/5004-51-0x00000000078E0000-0x00000000078E8000-memory.dmp
        Filesize

        32KB

      • memory/5004-4-0x000000007455E000-0x000000007455F000-memory.dmp
        Filesize

        4KB

      • memory/5004-21-0x0000000005C50000-0x0000000005FA4000-memory.dmp
        Filesize

        3.3MB

      • memory/5004-22-0x0000000006170000-0x000000000618E000-memory.dmp
        Filesize

        120KB

      • memory/5004-6-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/5004-23-0x0000000006210000-0x000000000625C000-memory.dmp
        Filesize

        304KB

      • memory/5004-24-0x00000000066E0000-0x0000000006724000-memory.dmp
        Filesize

        272KB

      • memory/5004-7-0x00000000052E0000-0x0000000005908000-memory.dmp
        Filesize

        6.2MB

      • memory/5004-25-0x0000000007290000-0x0000000007306000-memory.dmp
        Filesize

        472KB

      • memory/5004-26-0x0000000007BC0000-0x000000000823A000-memory.dmp
        Filesize

        6.5MB

      • memory/5004-27-0x0000000007540000-0x000000000755A000-memory.dmp
        Filesize

        104KB

      • memory/5004-5-0x0000000002BA0000-0x0000000002BD6000-memory.dmp
        Filesize

        216KB

      • memory/5004-30-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/5004-10-0x0000000005A70000-0x0000000005AD6000-memory.dmp
        Filesize

        408KB

      • memory/5004-29-0x00000000703F0000-0x000000007043C000-memory.dmp
        Filesize

        304KB

      • memory/5004-11-0x0000000005AE0000-0x0000000005B46000-memory.dmp
        Filesize

        408KB

      • memory/5004-8-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/5004-28-0x00000000076F0000-0x0000000007722000-memory.dmp
        Filesize

        200KB

      • memory/5004-31-0x0000000070590000-0x00000000708E4000-memory.dmp
        Filesize

        3.3MB

      • memory/5004-41-0x0000000007730000-0x000000000774E000-memory.dmp
        Filesize

        120KB

      • memory/5004-44-0x0000000007840000-0x000000000784A000-memory.dmp
        Filesize

        40KB

      • memory/5004-43-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/5004-42-0x0000000007750000-0x00000000077F3000-memory.dmp
        Filesize

        652KB

      • memory/5004-45-0x0000000074550000-0x0000000074D00000-memory.dmp
        Filesize

        7.7MB

      • memory/5004-46-0x0000000007950000-0x00000000079E6000-memory.dmp
        Filesize

        600KB

      • memory/5004-47-0x0000000007850000-0x0000000007861000-memory.dmp
        Filesize

        68KB

      • memory/5004-48-0x0000000007890000-0x000000000789E000-memory.dmp
        Filesize

        56KB

      • memory/5004-49-0x00000000078B0000-0x00000000078C4000-memory.dmp
        Filesize

        80KB

      • memory/5004-50-0x00000000078F0000-0x000000000790A000-memory.dmp
        Filesize

        104KB

      • memory/5004-9-0x0000000005950000-0x0000000005972000-memory.dmp
        Filesize

        136KB