Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 04:29

General

  • Target

    8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891.exe

  • Size

    8.9MB

  • MD5

    8c819f7e632740c87d694356afc931ed

  • SHA1

    68e53829368abd4f1d23cb531131223881df97f7

  • SHA256

    8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891

  • SHA512

    9c06084ef75c3fc0e83663c0705c2d6f61c3348a8d89050ce07e322898043e42234887386929a066b85f9459006b62269cd3b17b75920085834dd7b781428eea

  • SSDEEP

    98304:gHxMZDJ1TRpxYVX9u2iazANfLhZytTD5iqa:GxEvYjHzANDhwN

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • ASPack v2.12-2.42 1 IoCs

    Detects executables packed with ASPack v2.12-2.42

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891.exe
    "C:\Users\Admin\AppData\Local\Temp\8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Users\Admin\AppData\Local\Temp\pCrEUV.exe
      C:\Users\Admin\AppData\Local\Temp\pCrEUV.exe
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Program Files directory
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1148
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\09167125.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        PID:944
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:824
    • C:\Users\Admin\AppData\Local\Temp\8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891.exe
      "C:\Users\Admin\AppData\Local\Temp\8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3296
      • C:\Windows\TEMP\pCrEUV.exe
        C:\Windows\TEMP\pCrEUV.exe
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:536
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Windows\TEMP\605f0c8d.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4980
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2168
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4828
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2780
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4508
        • C:\Windows\TEMP\pCrEUV.exe
          C:\Windows\TEMP\pCrEUV.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Windows\TEMP\713b07c7.bat" "
            5⤵
            • System Location Discovery: System Language Discovery
            PID:4548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4076
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4880
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4980
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3712
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1196
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2504
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Scheduled Task/Job: Scheduled Task
            PID:5100

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\3WWFCFW4\k2[1].rar

      Filesize

      4B

      MD5

      d3b07384d113edec49eaa6238ad5ff00

      SHA1

      f1d2d2f924e986ac86fdf7b36c94bcdf32beec15

      SHA256

      b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c

      SHA512

      0cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6

    • C:\Users\Admin\AppData\Local\Temp\09167125.bat

      Filesize

      187B

      MD5

      9bddc03f2d7364189086382710177d3f

      SHA1

      d0d7737937df867913157f9a2c0abfc33c7bc798

      SHA256

      fd59c45946bd9c94177f626e780660547e2cf9ebef7b84722f40018fa1233227

      SHA512

      a262bd1f97d93d543479c70064da7e68b197502874ac32d0295f47fc97c9ac5edecbbf3f921c7ebd8c199ffe85ae8744eda6a9e1f2ab5106b7d3c8f7ba25dcae

    • C:\Users\Admin\AppData\Local\Temp\77CB2FC8.exe

      Filesize

      4B

      MD5

      20879c987e2f9a916e578386d499f629

      SHA1

      c7b33ddcc42361fdb847036fc07e880b81935d5d

      SHA256

      9f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31

      SHA512

      bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pr01y11x.oaz.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\pCrEUV.exe

      Filesize

      15KB

      MD5

      f7d21de5c4e81341eccd280c11ddcc9a

      SHA1

      d4e9ef10d7685d491583c6fa93ae5d9105d815bd

      SHA256

      4485df22c627fa0bb899d79aa6ff29bc5be1dbc3caa2b7a490809338d54b7794

      SHA512

      e4553b86b083996038bacfb979ad0b86f578f95185d8efac34a77f6cc73e491d4f70e1449bbc9eb1d62f430800c1574101b270e1cb0eeed43a83049a79b636a3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      3bf30f117c7dfdc11d602c6e3413a686

      SHA1

      bb8ad9499dd5021d769ce727244929923467689f

      SHA256

      e67f97eae9268d98c1f182bcb56e13f9861f4398109901caa506e3e599ed40d3

      SHA512

      546de0f3dbcbfa3f0ad480e2d283f5a190bf34d58d1f626f2040e1041d2c6394e76539811b830a725ce863978de07abbcbbca81c684c8c65ca1ef3e28d2f7278

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      34f5edc3b2de7bd9516f021cedfcd24c

      SHA1

      5e0c239ac46bf07802ae20c38836fec37469a862

      SHA256

      3b202a60cbf01f3b8cf2775bb3b42bc5d65fb47b7d58524b663978138d28c3e9

      SHA512

      865a8af48a41c1cd130bfe7f186a64ff734e3e1a695031bbda43ecd171462050a870f5303d563735766243161b8cb57a7a3d1888fe3c8f67c024d1bbde12ac79

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      4d3fb9f9783a6f1407f0c6c05947de88

      SHA1

      d6155b8c7cb4a393a29dc6beda7bd7367f18a7fe

      SHA256

      a91aff51e3c3f2d51dd9a1b63c5e93c3cd4771603547cea82e4d6aa083aaba4a

      SHA512

      0df6c5b13701e039849333c3275f1f77f6a1bd24efc832ca69bbb33c29204997599df7d79ffc4c1ecaaae3fb9c3b60036cad98eadaf0eade47ba1012f65a5dd6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      2a6f030780d047312991f711657b7505

      SHA1

      b03e3701570595027a4149b034bbe9355c02b0f0

      SHA256

      a66acd1bd2ce822b4d13d086d3bf00fa6eec32f288bdc85ec1dc358be3d7b4e8

      SHA512

      afe5c38dba31bbdb34e457cde5e28e6747fe41ab7564a9d3ad9e7930097d72fff075eb704a12df0d579ad56e68089ec7742d4ff68052e6aa4bd87745c86c1c76

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      cb9ea5c16daa126081b86feab2b03e44

      SHA1

      8342652fc340a954322a182a0deb566954a5e588

      SHA256

      03b6920fde1c4c5851ad7fd15e1003857efef4feccf8edd8b1407f7b4ee9142f

      SHA512

      6806a3e333bcfc4b5be9bf840f859ab3541b07ce712b1bbf14ac368826a446047e214f0fd66cf2a7419984dfa8a520ae3d02f87ba0a759f920ec0475a69450c3

    • C:\Windows\TEMP\605f0c8d.bat

      Filesize

      133B

      MD5

      dca0a7d381d99af4486347e156011761

      SHA1

      f7d4ca72cd5813ddfcc4cf5a8ae79cafb75bffd4

      SHA256

      d628345bbf92b4d172f6c2fbde240b10ad667378a4c3a1405e711a2e1ac9c384

      SHA512

      baefe4f61be327580ae63cf58d33004a196a576d16b18467faaa99bb34a650bfd09979e7ec580f695c3c27884a53fbec3eedcbd4e3c5fac49d51eea673c79a94

    • C:\Windows\TEMP\713b07c7.bat

      Filesize

      133B

      MD5

      2c1f549dd0911f20712839a729fad42a

      SHA1

      7c733e57994f84a587fcaf19643171e8d1727757

      SHA256

      deba2051f96de2159f8e974fa7a7921ac2bbb44df7425858e3af541310ebb907

      SHA512

      e99919fcdeea3a736b1e8e18c6ab895e9913615db3588c0dbe7d5beea0d2214830d7400b16890a21e5c075ba80d15e22650f0c5380185d7a5259f2d6796be7a9

    • C:\Windows\rss\csrss.exe

      Filesize

      8.9MB

      MD5

      8c819f7e632740c87d694356afc931ed

      SHA1

      68e53829368abd4f1d23cb531131223881df97f7

      SHA256

      8b0148744435d6298d2b73fe69019433ca6393e164af4e50709b7dda4b648891

      SHA512

      9c06084ef75c3fc0e83663c0705c2d6f61c3348a8d89050ce07e322898043e42234887386929a066b85f9459006b62269cd3b17b75920085834dd7b781428eea

    • memory/536-104-0x0000000000300000-0x0000000000309000-memory.dmp

      Filesize

      36KB

    • memory/824-74-0x000000006F8D0000-0x000000006F91C000-memory.dmp

      Filesize

      304KB

    • memory/824-92-0x00000000080E0000-0x00000000080FA000-memory.dmp

      Filesize

      104KB

    • memory/824-57-0x0000000007BD0000-0x0000000007C46000-memory.dmp

      Filesize

      472KB

    • memory/824-68-0x00000000082D0000-0x000000000894A000-memory.dmp

      Filesize

      6.5MB

    • memory/824-69-0x0000000007C70000-0x0000000007C8A000-memory.dmp

      Filesize

      104KB

    • memory/824-7-0x0000000072F4E000-0x0000000072F4F000-memory.dmp

      Filesize

      4KB

    • memory/824-33-0x0000000006950000-0x000000000699C000-memory.dmp

      Filesize

      304KB

    • memory/824-73-0x0000000007E30000-0x0000000007E62000-memory.dmp

      Filesize

      200KB

    • memory/824-32-0x00000000068C0000-0x00000000068DE000-memory.dmp

      Filesize

      120KB

    • memory/824-75-0x000000006FBB0000-0x000000006FF04000-memory.dmp

      Filesize

      3.3MB

    • memory/824-85-0x0000000007E70000-0x0000000007E8E000-memory.dmp

      Filesize

      120KB

    • memory/824-86-0x0000000007E90000-0x0000000007F33000-memory.dmp

      Filesize

      652KB

    • memory/824-87-0x0000000007F80000-0x0000000007F8A000-memory.dmp

      Filesize

      40KB

    • memory/824-88-0x0000000008040000-0x00000000080D6000-memory.dmp

      Filesize

      600KB

    • memory/824-89-0x0000000007FA0000-0x0000000007FB1000-memory.dmp

      Filesize

      68KB

    • memory/824-90-0x0000000007FE0000-0x0000000007FEE000-memory.dmp

      Filesize

      56KB

    • memory/824-91-0x0000000007FF0000-0x0000000008004000-memory.dmp

      Filesize

      80KB

    • memory/824-48-0x0000000006E20000-0x0000000006E64000-memory.dmp

      Filesize

      272KB

    • memory/824-93-0x0000000008020000-0x0000000008028000-memory.dmp

      Filesize

      32KB

    • memory/824-96-0x0000000072F40000-0x00000000736F0000-memory.dmp

      Filesize

      7.7MB

    • memory/824-8-0x00000000052F0000-0x0000000005326000-memory.dmp

      Filesize

      216KB

    • memory/824-24-0x00000000062C0000-0x0000000006614000-memory.dmp

      Filesize

      3.3MB

    • memory/824-9-0x0000000005980000-0x0000000005FA8000-memory.dmp

      Filesize

      6.2MB

    • memory/824-13-0x00000000061E0000-0x0000000006246000-memory.dmp

      Filesize

      408KB

    • memory/824-14-0x0000000006250000-0x00000000062B6000-memory.dmp

      Filesize

      408KB

    • memory/824-10-0x0000000072F40000-0x00000000736F0000-memory.dmp

      Filesize

      7.7MB

    • memory/824-12-0x0000000005900000-0x0000000005922000-memory.dmp

      Filesize

      136KB

    • memory/824-11-0x0000000072F40000-0x00000000736F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1148-71-0x0000000000D70000-0x0000000000D79000-memory.dmp

      Filesize

      36KB

    • memory/1148-6-0x0000000000D70000-0x0000000000D79000-memory.dmp

      Filesize

      36KB

    • memory/1196-263-0x0000000006460000-0x00000000067B4000-memory.dmp

      Filesize

      3.3MB

    • memory/1196-265-0x000000006FF90000-0x000000006FFDC000-memory.dmp

      Filesize

      304KB

    • memory/1196-266-0x0000000070110000-0x0000000070464000-memory.dmp

      Filesize

      3.3MB

    • memory/1660-196-0x0000000000960000-0x0000000000969000-memory.dmp

      Filesize

      36KB

    • memory/2780-174-0x0000000073E50000-0x0000000073E9C000-memory.dmp

      Filesize

      304KB

    • memory/2780-175-0x0000000070380000-0x00000000706D4000-memory.dmp

      Filesize

      3.3MB

    • memory/2780-172-0x0000000005580000-0x00000000058D4000-memory.dmp

      Filesize

      3.3MB

    • memory/3296-103-0x0000000000E50000-0x0000000001771000-memory.dmp

      Filesize

      9.1MB

    • memory/3296-193-0x0000000000E50000-0x0000000001771000-memory.dmp

      Filesize

      9.1MB

    • memory/3704-5-0x0000000000E50000-0x0000000001771000-memory.dmp

      Filesize

      9.1MB

    • memory/3704-99-0x0000000000E50000-0x0000000001771000-memory.dmp

      Filesize

      9.1MB

    • memory/3712-250-0x0000000007620000-0x00000000076C3000-memory.dmp

      Filesize

      652KB

    • memory/3712-238-0x00000000065E0000-0x000000000662C000-memory.dmp

      Filesize

      304KB

    • memory/3712-252-0x0000000006180000-0x0000000006194000-memory.dmp

      Filesize

      80KB

    • memory/3712-251-0x0000000007920000-0x0000000007931000-memory.dmp

      Filesize

      68KB

    • memory/3712-240-0x0000000070640000-0x0000000070994000-memory.dmp

      Filesize

      3.3MB

    • memory/3712-239-0x000000006FF90000-0x000000006FFDC000-memory.dmp

      Filesize

      304KB

    • memory/4076-201-0x0000000005DC0000-0x0000000006114000-memory.dmp

      Filesize

      3.3MB

    • memory/4076-226-0x0000000006270000-0x0000000006284000-memory.dmp

      Filesize

      80KB

    • memory/4076-212-0x00000000064E0000-0x000000000652C000-memory.dmp

      Filesize

      304KB

    • memory/4076-213-0x0000000073E40000-0x0000000073E8C000-memory.dmp

      Filesize

      304KB

    • memory/4076-214-0x0000000070640000-0x0000000070994000-memory.dmp

      Filesize

      3.3MB

    • memory/4076-224-0x00000000076B0000-0x0000000007753000-memory.dmp

      Filesize

      652KB

    • memory/4076-225-0x00000000079E0000-0x00000000079F1000-memory.dmp

      Filesize

      68KB

    • memory/4508-282-0x0000000000D60000-0x0000000001681000-memory.dmp

      Filesize

      9.1MB

    • memory/4508-192-0x0000000000D60000-0x0000000001681000-memory.dmp

      Filesize

      9.1MB

    • memory/4828-161-0x0000000005ED0000-0x0000000005EE4000-memory.dmp

      Filesize

      80KB

    • memory/4828-159-0x00000000072D0000-0x0000000007373000-memory.dmp

      Filesize

      652KB

    • memory/4828-145-0x0000000005B00000-0x0000000005E54000-memory.dmp

      Filesize

      3.3MB

    • memory/4828-160-0x0000000007640000-0x0000000007651000-memory.dmp

      Filesize

      68KB

    • memory/4828-148-0x0000000073E50000-0x0000000073E9C000-memory.dmp

      Filesize

      304KB

    • memory/4828-147-0x00000000060E0000-0x000000000612C000-memory.dmp

      Filesize

      304KB

    • memory/4828-149-0x0000000070150000-0x00000000704A4000-memory.dmp

      Filesize

      3.3MB

    • memory/4980-120-0x0000000073AA0000-0x0000000073DF4000-memory.dmp

      Filesize

      3.3MB

    • memory/4980-118-0x00000000061E0000-0x000000000622C000-memory.dmp

      Filesize

      304KB

    • memory/4980-108-0x00000000058E0000-0x0000000005C34000-memory.dmp

      Filesize

      3.3MB

    • memory/4980-130-0x00000000070E0000-0x0000000007183000-memory.dmp

      Filesize

      652KB

    • memory/4980-132-0x0000000007460000-0x0000000007474000-memory.dmp

      Filesize

      80KB

    • memory/4980-119-0x00000000748F0000-0x000000007493C000-memory.dmp

      Filesize

      304KB

    • memory/4980-131-0x0000000007410000-0x0000000007421000-memory.dmp

      Filesize

      68KB