Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:52

General

  • Target

    af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297.exe

  • Size

    4.1MB

  • MD5

    73721887b1e40471f291a80a58d66ff0

  • SHA1

    6066a9a7b39677b25ac347cf911abc4d68cc75e0

  • SHA256

    af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297

  • SHA512

    df281d4c2f9ef8812aec35ddafed222da487ee0af69b4be95578a2680ab562b9ce95c935eddfd1358c0b447d750be3c6184a4d3fd9fdc5954f2f228d9b948e8a

  • SSDEEP

    98304:HquwTfmIkbquibhaubey8xw4weLmAcL8k4+6XNB3Rebmbqb0l:YLmIkbquibpii2yAk4+2fEKmbm

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297.exe
    "C:\Users\Admin\AppData\Local\Temp\af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5052
    • C:\Users\Admin\AppData\Local\Temp\af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297.exe
      "C:\Users\Admin\AppData\Local\Temp\af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:884
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4132
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2400
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3248
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1236
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5088
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4464
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3644
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4636
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1576
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1884
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1644
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2296
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5080
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3096

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5h2ftko1.vds.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f6e59e45c7556dc2e034ef2ba4bda2a5

      SHA1

      464976d84b17f3b87e6661fa74ec6d478e497342

      SHA256

      368d9b332c2f68a4fe64eab4cd181bec77f92b807b55f7b7a5be6908719388b5

      SHA512

      23636c0316350e9deec794a1b098d5b952329b0ce6c275700b6b7465132fa4e2695984cc3b623811027a842baea8a3b23904d4064253b442d60cf2d68e04eb09

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      152237119250d0c6296af58e3a087274

      SHA1

      c609e911f762a053fd081aef33fdc0daf0d81335

      SHA256

      d9a320459d9b30bf2879c435b6faf8b2f2d6bd2b7803aaabd76aaaab75174c7f

      SHA512

      5712fa75f738efa2bee5a3423445df2dc00d28bd6420d4fee4a29e2ef7df9786960ecfaa41072d8d7d269ceebf5030a8784daee6c9fa147b976886eb5245177b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7c98cf0fce6b74b76106af5349cb6d37

      SHA1

      0c2008088d0ab18107a5f9ecab4cef37c27eb62f

      SHA256

      a4326da77d4b9c631789dd5ef57d51bd74789b7fd3d318b8358809b4b78cae17

      SHA512

      7d4699ede0b3de25db2ca3367d9ef89d60a7e00675ac0ec9fb8b71406a4f7e54468b564bebd74924dac5d7c778d76423cce93728464c51678c3e9b529acf3813

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c43d110dbcd2d2ea82895a77557ccbde

      SHA1

      814e121403fde0ca1bc688e48dd881e5b5621929

      SHA256

      85591e90349ce832f209bf099457372160558de6462431a4cff66b11e56ef386

      SHA512

      65414ecf71329554dfc39f672860dd66c60abfd0a85a41dac2ce403b00df8578193676ed5cbd282df66bb896659d1636f88575e0d8e749830e4c30dce1940d54

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      3e13d5069a4ff3bf493258028985ba5a

      SHA1

      6fa852f0921b6298fafc1f24454331f54d05c96f

      SHA256

      1c46eb5a5364e2c5f1832f1a328c1a84f05c338ee7df92e8750673a82d931294

      SHA512

      942f1509b88ba2e7542435145e8d3dd09ae2a1009e43cd1caff029300c233dfd46aa600d160966b7fef934ffc1396f07d49fd37346b0dc5fd7e3e9312364200c

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      73721887b1e40471f291a80a58d66ff0

      SHA1

      6066a9a7b39677b25ac347cf911abc4d68cc75e0

      SHA256

      af41907dde7a5370a373b5fe8d9f3852d57d1002a787ca4b4382cf713198f297

      SHA512

      df281d4c2f9ef8812aec35ddafed222da487ee0af69b4be95578a2680ab562b9ce95c935eddfd1358c0b447d750be3c6184a4d3fd9fdc5954f2f228d9b948e8a

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/884-55-0x0000000002990000-0x0000000002D90000-memory.dmp
      Filesize

      4.0MB

    • memory/884-133-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-240-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-258-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-231-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-228-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-234-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-225-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-237-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-255-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-243-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-246-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-214-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-249-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1116-252-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1236-147-0x0000000071130000-0x0000000071484000-memory.dmp
      Filesize

      3.3MB

    • memory/1236-146-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/1644-219-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1644-224-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2564-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/2564-81-0x0000000002DB0000-0x000000000369B000-memory.dmp
      Filesize

      8.9MB

    • memory/2564-80-0x00000000029A0000-0x0000000002DA6000-memory.dmp
      Filesize

      4.0MB

    • memory/2564-1-0x00000000029A0000-0x0000000002DA6000-memory.dmp
      Filesize

      4.0MB

    • memory/2564-106-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/2564-2-0x0000000002DB0000-0x000000000369B000-memory.dmp
      Filesize

      8.9MB

    • memory/3096-227-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3096-233-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3096-223-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3248-95-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/3248-96-0x0000000071130000-0x0000000071484000-memory.dmp
      Filesize

      3.3MB

    • memory/3644-183-0x00000000055B0000-0x00000000055C4000-memory.dmp
      Filesize

      80KB

    • memory/3644-167-0x0000000005660000-0x00000000059B4000-memory.dmp
      Filesize

      3.3MB

    • memory/3644-169-0x0000000005B40000-0x0000000005B8C000-memory.dmp
      Filesize

      304KB

    • memory/3644-170-0x00000000708D0000-0x000000007091C000-memory.dmp
      Filesize

      304KB

    • memory/3644-171-0x0000000070A50000-0x0000000070DA4000-memory.dmp
      Filesize

      3.3MB

    • memory/3644-181-0x0000000006D50000-0x0000000006DF3000-memory.dmp
      Filesize

      652KB

    • memory/3644-182-0x00000000070C0000-0x00000000070D1000-memory.dmp
      Filesize

      68KB

    • memory/4132-79-0x0000000006FB0000-0x0000000006FC4000-memory.dmp
      Filesize

      80KB

    • memory/4132-78-0x0000000006F60000-0x0000000006F71000-memory.dmp
      Filesize

      68KB

    • memory/4132-77-0x0000000006C30000-0x0000000006CD3000-memory.dmp
      Filesize

      652KB

    • memory/4132-67-0x0000000070B50000-0x0000000070EA4000-memory.dmp
      Filesize

      3.3MB

    • memory/4132-66-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/4132-62-0x0000000005430000-0x0000000005784000-memory.dmp
      Filesize

      3.3MB

    • memory/4636-196-0x00000000708D0000-0x000000007091C000-memory.dmp
      Filesize

      304KB

    • memory/4636-194-0x0000000005BC0000-0x0000000005F14000-memory.dmp
      Filesize

      3.3MB

    • memory/4636-197-0x0000000071060000-0x00000000713B4000-memory.dmp
      Filesize

      3.3MB

    • memory/4668-118-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/4668-119-0x0000000070B50000-0x0000000070EA4000-memory.dmp
      Filesize

      3.3MB

    • memory/5052-31-0x0000000071130000-0x0000000071484000-memory.dmp
      Filesize

      3.3MB

    • memory/5052-26-0x0000000007FF0000-0x000000000866A000-memory.dmp
      Filesize

      6.5MB

    • memory/5052-47-0x0000000007CF0000-0x0000000007CFE000-memory.dmp
      Filesize

      56KB

    • memory/5052-46-0x0000000007CB0000-0x0000000007CC1000-memory.dmp
      Filesize

      68KB

    • memory/5052-45-0x0000000007D50000-0x0000000007DE6000-memory.dmp
      Filesize

      600KB

    • memory/5052-44-0x0000000007C90000-0x0000000007C9A000-memory.dmp
      Filesize

      40KB

    • memory/5052-49-0x0000000007DF0000-0x0000000007E0A000-memory.dmp
      Filesize

      104KB

    • memory/5052-43-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-42-0x0000000007BA0000-0x0000000007C43000-memory.dmp
      Filesize

      652KB

    • memory/5052-50-0x0000000007D30000-0x0000000007D38000-memory.dmp
      Filesize

      32KB

    • memory/5052-41-0x0000000007B80000-0x0000000007B9E000-memory.dmp
      Filesize

      120KB

    • memory/5052-28-0x0000000007B40000-0x0000000007B72000-memory.dmp
      Filesize

      200KB

    • memory/5052-53-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-30-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-29-0x00000000709B0000-0x00000000709FC000-memory.dmp
      Filesize

      304KB

    • memory/5052-48-0x0000000007D00000-0x0000000007D14000-memory.dmp
      Filesize

      80KB

    • memory/5052-27-0x0000000007990000-0x00000000079AA000-memory.dmp
      Filesize

      104KB

    • memory/5052-25-0x00000000078F0000-0x0000000007966000-memory.dmp
      Filesize

      472KB

    • memory/5052-24-0x0000000007740000-0x0000000007784000-memory.dmp
      Filesize

      272KB

    • memory/5052-23-0x0000000006600000-0x000000000664C000-memory.dmp
      Filesize

      304KB

    • memory/5052-22-0x00000000065C0000-0x00000000065DE000-memory.dmp
      Filesize

      120KB

    • memory/5052-12-0x0000000006000000-0x0000000006354000-memory.dmp
      Filesize

      3.3MB

    • memory/5052-11-0x0000000005F90000-0x0000000005FF6000-memory.dmp
      Filesize

      408KB

    • memory/5052-10-0x0000000005F20000-0x0000000005F86000-memory.dmp
      Filesize

      408KB

    • memory/5052-9-0x0000000005D80000-0x0000000005DA2000-memory.dmp
      Filesize

      136KB

    • memory/5052-8-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-7-0x0000000074B10000-0x00000000752C0000-memory.dmp
      Filesize

      7.7MB

    • memory/5052-6-0x0000000005720000-0x0000000005D48000-memory.dmp
      Filesize

      6.2MB

    • memory/5052-5-0x0000000003020000-0x0000000003056000-memory.dmp
      Filesize

      216KB

    • memory/5052-4-0x0000000074B1E000-0x0000000074B1F000-memory.dmp
      Filesize

      4KB