Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:05

General

  • Target

    3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4.exe

  • Size

    4.1MB

  • MD5

    8024286f987116a26af559751f992473

  • SHA1

    3a51b40b88b0d187426f64c572911e868e11ca4a

  • SHA256

    3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4

  • SHA512

    e041db2b4baa016648d6ab915bc70af8d0344e13c2cf1142540fd7628a9f738479607e40ae4935adf9296649180b0eebe2b9a337c05f3bd1c214c65a3b01eccf

  • SSDEEP

    98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9n2:uQAQcDPYxuCJe7X5ghf2

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4.exe
    "C:\Users\Admin\AppData\Local\Temp\3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5124
    • C:\Users\Admin\AppData\Local\Temp\3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4.exe
      "C:\Users\Admin\AppData\Local\Temp\3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5208
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3412
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3928
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1748
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1096
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2660
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1240
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:6000
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5384
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3520
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3640
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2432
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:832
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2928
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1752

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_oyj0kljz.4b0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      3eaa33e4d11c4e84df3ee9aa3b423bbd

      SHA1

      ba4ed7a0b0f40aad50ab091fde7dfadfd9027170

      SHA256

      b53909b029bec513db0cefc688f6f24e32558d3e0b78228f1479f67843625ab9

      SHA512

      de31792f2a1fb4552a99d2b8ed7e42e9e139198be255321bee88fc8fcec86931295aa04818bede6f4796466527bb842599c45dd49cf70293418f1a8e233037f2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9977643115a573e201eecc259fc9ae5c

      SHA1

      ef085ff9ef93d368ee3e9d5a1724fb9881150315

      SHA256

      680f910286b4b8aba4ed9f2fa1825debcb167da01e3052026b5cd064a3efaad2

      SHA512

      9f3ba24fb8e2a0aa05dfcf4fd15a751b4217d465d7d469474ab9396d0c3e569b7edf965522201f7c4ee360df2e7cd7880b620a71792af4d8e47ed5f3bb15a387

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1bb669b343d2b6e7cd7c0af12a970d98

      SHA1

      4a91f8f779e77005faa9063f0554c4ca87b8c3f1

      SHA256

      f8dc711a22975b35db339be1e07a200fa7f23547ec5c4e47acb258efb4caf0e1

      SHA512

      9763421d03cff505ea0f9d97c5beb6d6cb703e12f803ac465011c2f9580fa92d1991c544e074bf763e004cd36ddd81b25a71fae6b34146bdc057bf7e5fadf087

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      644559f6123be8078e2d535a65763bf2

      SHA1

      0e4d7b25e36957e5c70650383f6befe998d31ef0

      SHA256

      de911db9c8e90a75958a6d10bf64bea0b7eab67443bda9783d3814ec8b252240

      SHA512

      a09925a10261153e07552865bb8a43e3ce977373a98e1fe297adfe6f816d60affbba1328d8362d97cb1eb00e622897cbdc0b975a2cfb18b573439fe9f40d8858

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      e9b474645c5ccb2e07ddaabe094bb070

      SHA1

      1a8fb1c95bfa198852fd4e8615b7f21906c61c11

      SHA256

      6ecbcd7ef6ff25fd8fe870fa83a9f22d71e7bcacc635ddf92e6f23ec0d9ae549

      SHA512

      312c703f51b59a34ade65392e8d2829c9f83a1512fb2a2a5b4db2fdae65b3f128809553293a389526a76043935e8d7feea2e5e0c4bfb0bb013a14eaf61b94cb0

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      8024286f987116a26af559751f992473

      SHA1

      3a51b40b88b0d187426f64c572911e868e11ca4a

      SHA256

      3b17f0818ff4eeb9ddaf4a2f63714a58df0dfe1451fda54e8ab1e165518fb7a4

      SHA512

      e041db2b4baa016648d6ab915bc70af8d0344e13c2cf1142540fd7628a9f738479607e40ae4935adf9296649180b0eebe2b9a337c05f3bd1c214c65a3b01eccf

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/448-56-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/448-54-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/448-1-0x00000000044D0000-0x00000000048CB000-memory.dmp
      Filesize

      4.0MB

    • memory/448-57-0x00000000048D0000-0x00000000051BB000-memory.dmp
      Filesize

      8.9MB

    • memory/448-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/448-2-0x00000000048D0000-0x00000000051BB000-memory.dmp
      Filesize

      8.9MB

    • memory/1096-145-0x0000000005A70000-0x0000000005DC4000-memory.dmp
      Filesize

      3.3MB

    • memory/1096-147-0x0000000005F50000-0x0000000005F9C000-memory.dmp
      Filesize

      304KB

    • memory/1096-148-0x0000000070800000-0x000000007084C000-memory.dmp
      Filesize

      304KB

    • memory/1096-149-0x0000000070980000-0x0000000070CD4000-memory.dmp
      Filesize

      3.3MB

    • memory/1096-159-0x0000000007150000-0x00000000071F3000-memory.dmp
      Filesize

      652KB

    • memory/1096-160-0x0000000007460000-0x0000000007471000-memory.dmp
      Filesize

      68KB

    • memory/1096-161-0x00000000059A0000-0x00000000059B4000-memory.dmp
      Filesize

      80KB

    • memory/1748-233-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-239-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-260-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-254-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-219-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-251-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-248-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-245-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-230-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-263-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-257-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-236-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1748-242-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/1752-227-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1752-238-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1752-232-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2416-98-0x0000000070CB0000-0x0000000071004000-memory.dmp
      Filesize

      3.3MB

    • memory/2416-97-0x00000000708A0000-0x00000000708EC000-memory.dmp
      Filesize

      304KB

    • memory/2416-95-0x0000000005C30000-0x0000000005F84000-memory.dmp
      Filesize

      3.3MB

    • memory/2432-229-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2432-224-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3928-120-0x0000000071030000-0x0000000071384000-memory.dmp
      Filesize

      3.3MB

    • memory/3928-119-0x00000000708A0000-0x00000000708EC000-memory.dmp
      Filesize

      304KB

    • memory/5124-42-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5124-27-0x0000000007660000-0x000000000767A000-memory.dmp
      Filesize

      104KB

    • memory/5124-4-0x000000007490E000-0x000000007490F000-memory.dmp
      Filesize

      4KB

    • memory/5124-5-0x0000000004CC0000-0x0000000004CF6000-memory.dmp
      Filesize

      216KB

    • memory/5124-7-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5124-6-0x0000000005480000-0x0000000005AA8000-memory.dmp
      Filesize

      6.2MB

    • memory/5124-8-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5124-9-0x00000000052F0000-0x0000000005312000-memory.dmp
      Filesize

      136KB

    • memory/5124-53-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5124-50-0x0000000007A10000-0x0000000007A18000-memory.dmp
      Filesize

      32KB

    • memory/5124-49-0x0000000007AD0000-0x0000000007AEA000-memory.dmp
      Filesize

      104KB

    • memory/5124-48-0x00000000079E0000-0x00000000079F4000-memory.dmp
      Filesize

      80KB

    • memory/5124-47-0x00000000079D0000-0x00000000079DE000-memory.dmp
      Filesize

      56KB

    • memory/5124-46-0x0000000007990000-0x00000000079A1000-memory.dmp
      Filesize

      68KB

    • memory/5124-45-0x0000000007A30000-0x0000000007AC6000-memory.dmp
      Filesize

      600KB

    • memory/5124-10-0x0000000005410000-0x0000000005476000-memory.dmp
      Filesize

      408KB

    • memory/5124-11-0x0000000005C60000-0x0000000005CC6000-memory.dmp
      Filesize

      408KB

    • memory/5124-44-0x0000000007960000-0x000000000796A000-memory.dmp
      Filesize

      40KB

    • memory/5124-21-0x0000000005CD0000-0x0000000006024000-memory.dmp
      Filesize

      3.3MB

    • memory/5124-22-0x0000000006290000-0x00000000062AE000-memory.dmp
      Filesize

      120KB

    • memory/5124-23-0x0000000006340000-0x000000000638C000-memory.dmp
      Filesize

      304KB

    • memory/5124-24-0x0000000006840000-0x0000000006884000-memory.dmp
      Filesize

      272KB

    • memory/5124-25-0x00000000075E0000-0x0000000007656000-memory.dmp
      Filesize

      472KB

    • memory/5124-26-0x0000000007CE0000-0x000000000835A000-memory.dmp
      Filesize

      6.5MB

    • memory/5124-30-0x0000000070EA0000-0x00000000711F4000-memory.dmp
      Filesize

      3.3MB

    • memory/5124-43-0x0000000074900000-0x00000000750B0000-memory.dmp
      Filesize

      7.7MB

    • memory/5124-29-0x00000000707A0000-0x00000000707EC000-memory.dmp
      Filesize

      304KB

    • memory/5124-28-0x0000000007810000-0x0000000007842000-memory.dmp
      Filesize

      200KB

    • memory/5124-40-0x0000000007850000-0x000000000786E000-memory.dmp
      Filesize

      120KB

    • memory/5124-41-0x0000000007870000-0x0000000007913000-memory.dmp
      Filesize

      652KB

    • memory/5208-63-0x0000000006300000-0x0000000006654000-memory.dmp
      Filesize

      3.3MB

    • memory/5208-81-0x0000000007E90000-0x0000000007EA1000-memory.dmp
      Filesize

      68KB

    • memory/5208-80-0x0000000007960000-0x0000000007A03000-memory.dmp
      Filesize

      652KB

    • memory/5208-70-0x0000000071030000-0x0000000071384000-memory.dmp
      Filesize

      3.3MB

    • memory/5208-82-0x0000000007EE0000-0x0000000007EF4000-memory.dmp
      Filesize

      80KB

    • memory/5208-69-0x00000000708A0000-0x00000000708EC000-memory.dmp
      Filesize

      304KB

    • memory/5208-68-0x0000000006A80000-0x0000000006ACC000-memory.dmp
      Filesize

      304KB

    • memory/5384-200-0x0000000005550000-0x00000000058A4000-memory.dmp
      Filesize

      3.3MB

    • memory/5384-202-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB

    • memory/5384-203-0x00000000708A0000-0x0000000070BF4000-memory.dmp
      Filesize

      3.3MB

    • memory/5744-162-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/6000-177-0x00000000708B0000-0x0000000070C04000-memory.dmp
      Filesize

      3.3MB

    • memory/6000-189-0x0000000005CB0000-0x0000000005CC4000-memory.dmp
      Filesize

      80KB

    • memory/6000-187-0x00000000075E0000-0x0000000007683000-memory.dmp
      Filesize

      652KB

    • memory/6000-188-0x0000000007900000-0x0000000007911000-memory.dmp
      Filesize

      68KB

    • memory/6000-173-0x0000000005D70000-0x00000000060C4000-memory.dmp
      Filesize

      3.3MB

    • memory/6000-175-0x0000000006820000-0x000000000686C000-memory.dmp
      Filesize

      304KB

    • memory/6000-176-0x0000000070720000-0x000000007076C000-memory.dmp
      Filesize

      304KB