Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:08

General

  • Target

    f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01.exe

  • Size

    4.1MB

  • MD5

    0d3aa797b406b8b6e3b95353e7a51d62

  • SHA1

    7eb0c373c6811eaf98c51d9b66bcfdd84d11a248

  • SHA256

    f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01

  • SHA512

    5ecbc4a308c15742cdfa41203e10a713a4afbf774e065a6898b630a5525da7e66086a45155822da492500d25e452b1f401995af7ca3d801005e93927943885a1

  • SSDEEP

    98304:uQAQcsa3GhfWYEvpb4LdECaqY+VYhFzXw/u5g9cAd9nQ:uQAQcDPYxuCJe7X5ghfQ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01.exe
    "C:\Users\Admin\AppData\Local\Temp\f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3008
    • C:\Users\Admin\AppData\Local\Temp\f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01.exe
      "C:\Users\Admin\AppData\Local\Temp\f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1100
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4556
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5080
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:720
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:544
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:404
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5072
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1072
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2732
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3336
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3488
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1340
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4104
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1692
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1480

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sxsvxvb5.54w.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b0e3fb0d3f57202e2a456695440a9cc5

      SHA1

      883d53b06f2e4aa2bb14b8e32edccbd02614c917

      SHA256

      499ad9790fef64c4796db5c91f1fc512915a0c054692f5df08f76e6d1835538c

      SHA512

      83fc20b12586355e34bea107bbd5404e56dfd13338e99e0ae99c4163fc2f48bd2ba5051157437dde8594bcedb2556aafb6b2823754936ac95e4118de24bcdbc0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6b7b5b8c4c4f69035fea9ef42a8dea1e

      SHA1

      a46abf6f5fc79f107c73a705e41def503de5ea8d

      SHA256

      184e95d23dae6b20b7b383be14baed213db7b6283398a9d4dfd989ce552bae76

      SHA512

      a470924201297b67cba5aee426c71420aabd8ae5851f49512d28811cc692c32922f58d7c0bd56b34818f3afd16afa1583f6009d2cff95f7ffc0413a55819a32c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9b9bd8c872607ff575680c3160fa6307

      SHA1

      9b19222b74da4a39049a6a6693af2872064c2d30

      SHA256

      fba612fbf10c34f810b18b517eea69f653dbdaaaa79e7fb38d07ef7e54d8aee4

      SHA512

      b04a07e44da9975e68f8eff276c63862d95173ff3a2922e626035bc28e7d90dfc95f1f693d66d372abad8cd263eb37bfe0ec9c97aaefc1c5d511c372e78d8a09

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4f313d57eea4c0c7a147fe1d46c1f80f

      SHA1

      008275c017d31b9a8abba22a5beb0d6c19592781

      SHA256

      7c8a7334b0e3835b6ae42a92eb6af6008c2230e82b6560ccf7458476159567dc

      SHA512

      1a79f90cc60226848c0967820565620a1cb7930844b91ecba6b29e5dc02cbe7d9be336aac35206b15caa03a305af0af53340d8e0886d6f40dab0a1e0aa875d93

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9564e48fc62bca79ada3d56f5c45a5d3

      SHA1

      483f3c8655fa7a1046059fb635255dddbad829f2

      SHA256

      d2ef725467fdd783490f8b1b71736d513999a261579dd5b10f9a91311a58abef

      SHA512

      9fa8111d1d8dd00311b7527a94d4ece25706e9696648c12bd5de7fc1fa6aff0c0262efb8f1de8db2f30e74bc2fdcb2846297a763d94f2719a7d401ee6cefd940

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      0d3aa797b406b8b6e3b95353e7a51d62

      SHA1

      7eb0c373c6811eaf98c51d9b66bcfdd84d11a248

      SHA256

      f61df880bccd5afdcead8308b6b70e87c3995f3aba7887c0fd988f7aedebaf01

      SHA512

      5ecbc4a308c15742cdfa41203e10a713a4afbf774e065a6898b630a5525da7e66086a45155822da492500d25e452b1f401995af7ca3d801005e93927943885a1

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/544-146-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/544-147-0x0000000070B60000-0x0000000070EB4000-memory.dmp
      Filesize

      3.3MB

    • memory/720-113-0x0000000005780000-0x0000000005AD4000-memory.dmp
      Filesize

      3.3MB

    • memory/720-116-0x0000000070B60000-0x0000000070EB4000-memory.dmp
      Filesize

      3.3MB

    • memory/720-115-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/1072-181-0x0000000007AA0000-0x0000000007B43000-memory.dmp
      Filesize

      652KB

    • memory/1072-167-0x00000000063E0000-0x0000000006734000-memory.dmp
      Filesize

      3.3MB

    • memory/1072-182-0x0000000007E10000-0x0000000007E21000-memory.dmp
      Filesize

      68KB

    • memory/1072-170-0x0000000070900000-0x000000007094C000-memory.dmp
      Filesize

      304KB

    • memory/1072-169-0x0000000006B00000-0x0000000006B4C000-memory.dmp
      Filesize

      304KB

    • memory/1072-171-0x0000000070A80000-0x0000000070DD4000-memory.dmp
      Filesize

      3.3MB

    • memory/1072-183-0x00000000062F0000-0x0000000006304000-memory.dmp
      Filesize

      80KB

    • memory/1100-76-0x00000000073D0000-0x0000000007473000-memory.dmp
      Filesize

      652KB

    • memory/1100-66-0x0000000071180000-0x00000000714D4000-memory.dmp
      Filesize

      3.3MB

    • memory/1100-65-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/1100-64-0x0000000005D40000-0x0000000006094000-memory.dmp
      Filesize

      3.3MB

    • memory/1100-77-0x00000000078E0000-0x00000000078F1000-memory.dmp
      Filesize

      68KB

    • memory/1100-78-0x0000000007930000-0x0000000007944000-memory.dmp
      Filesize

      80KB

    • memory/1340-225-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1340-221-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1480-234-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1480-223-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1480-229-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2388-226-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-243-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-250-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-253-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-214-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-247-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-228-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-255-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-232-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-235-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-238-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-240-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2388-259-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/2732-196-0x0000000070900000-0x000000007094C000-memory.dmp
      Filesize

      304KB

    • memory/2732-185-0x00000000056E0000-0x0000000005A34000-memory.dmp
      Filesize

      3.3MB

    • memory/2732-197-0x00000000710B0000-0x0000000071404000-memory.dmp
      Filesize

      3.3MB

    • memory/3008-22-0x00000000067E0000-0x00000000067FE000-memory.dmp
      Filesize

      120KB

    • memory/3008-7-0x0000000074B40000-0x00000000752F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3008-4-0x0000000074B4E000-0x0000000074B4F000-memory.dmp
      Filesize

      4KB

    • memory/3008-5-0x0000000003210000-0x0000000003246000-memory.dmp
      Filesize

      216KB

    • memory/3008-53-0x0000000074B40000-0x00000000752F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3008-50-0x0000000007F40000-0x0000000007F48000-memory.dmp
      Filesize

      32KB

    • memory/3008-6-0x0000000005970000-0x0000000005F98000-memory.dmp
      Filesize

      6.2MB

    • memory/3008-48-0x0000000007F10000-0x0000000007F24000-memory.dmp
      Filesize

      80KB

    • memory/3008-47-0x0000000007EF0000-0x0000000007EFE000-memory.dmp
      Filesize

      56KB

    • memory/3008-46-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
      Filesize

      68KB

    • memory/3008-45-0x0000000007FB0000-0x0000000008046000-memory.dmp
      Filesize

      600KB

    • memory/3008-44-0x0000000007E90000-0x0000000007E9A000-memory.dmp
      Filesize

      40KB

    • memory/3008-29-0x0000000074B40000-0x00000000752F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3008-41-0x0000000007D80000-0x0000000007D9E000-memory.dmp
      Filesize

      120KB

    • memory/3008-43-0x0000000074B40000-0x00000000752F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3008-8-0x0000000074B40000-0x00000000752F0000-memory.dmp
      Filesize

      7.7MB

    • memory/3008-42-0x0000000007DA0000-0x0000000007E43000-memory.dmp
      Filesize

      652KB

    • memory/3008-31-0x0000000071160000-0x00000000714B4000-memory.dmp
      Filesize

      3.3MB

    • memory/3008-49-0x0000000007F50000-0x0000000007F6A000-memory.dmp
      Filesize

      104KB

    • memory/3008-9-0x0000000005900000-0x0000000005922000-memory.dmp
      Filesize

      136KB

    • memory/3008-16-0x0000000006180000-0x00000000061E6000-memory.dmp
      Filesize

      408KB

    • memory/3008-30-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/3008-28-0x0000000007D40000-0x0000000007D72000-memory.dmp
      Filesize

      200KB

    • memory/3008-27-0x0000000007B90000-0x0000000007BAA000-memory.dmp
      Filesize

      104KB

    • memory/3008-26-0x0000000008210000-0x000000000888A000-memory.dmp
      Filesize

      6.5MB

    • memory/3008-25-0x0000000007B10000-0x0000000007B86000-memory.dmp
      Filesize

      472KB

    • memory/3008-24-0x0000000006D40000-0x0000000006D84000-memory.dmp
      Filesize

      272KB

    • memory/3008-23-0x0000000006810000-0x000000000685C000-memory.dmp
      Filesize

      304KB

    • memory/3008-15-0x0000000006110000-0x0000000006176000-memory.dmp
      Filesize

      408KB

    • memory/3008-17-0x00000000061F0000-0x0000000006544000-memory.dmp
      Filesize

      3.3MB

    • memory/3352-1-0x00000000043E0000-0x00000000047DE000-memory.dmp
      Filesize

      4.0MB

    • memory/3352-134-0x00000000043E0000-0x00000000047DE000-memory.dmp
      Filesize

      4.0MB

    • memory/3352-207-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/3352-133-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/3352-135-0x00000000047E0000-0x00000000050CB000-memory.dmp
      Filesize

      8.9MB

    • memory/3352-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/3352-2-0x00000000047E0000-0x00000000050CB000-memory.dmp
      Filesize

      8.9MB

    • memory/4136-130-0x0000000000400000-0x0000000002733000-memory.dmp
      Filesize

      35.2MB

    • memory/5080-93-0x0000000071160000-0x00000000714B4000-memory.dmp
      Filesize

      3.3MB

    • memory/5080-92-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB