Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-06-2023 17:22

General

  • Target

    ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359.exe

  • Size

    4.2MB

  • MD5

    c78d51dab9e8c9bb7330450202c70b92

  • SHA1

    39a40466d82b732fd2a68ac9adc891af41ebc8fd

  • SHA256

    ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359

  • SHA512

    4a9667155bb597d776b0d559cb61401dbe49535b238e3a7292ddd04217fa22ac8ab145e5f0df7f157edbdee9254499e44ba0df7eea81e1c9f00ad3e85a884e3e

  • SSDEEP

    98304:rPc9FcYO05ihGHS9WSnwj8q/RLdadqz/Y0RFELZvszS/:7c3EciILSnqdBdamY0RyeW/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359.exe
    "C:\Users\Admin\AppData\Local\Temp\ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4804
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128
    • C:\Users\Admin\AppData\Local\Temp\ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359.exe
      "C:\Users\Admin\AppData\Local\Temp\ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4740
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:364
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3024
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4792
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3904
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2564
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1920
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2432
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1012
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3888
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2056
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2580
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3416
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3672
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4948
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2996
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:4324
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:1528
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:3696
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3712

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3qxzcntq.c01.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          837e33e834c78c4f72e969f557894265

          SHA1

          b2acef5185638b339e71043c80f2cafdcd5bc8d7

          SHA256

          482825da209ae08368092e5606fc510ec507ccac5706730ca0b16a54924c39f7

          SHA512

          120e546db4e7186e716772cfd38a91255579ba503f16e33926fa390d0a85f1199e40b3da3bd6696ba09dbf6b661e5ff16cc9e00f7a7fb27b9b7a1ed10a1ee6ad

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8288c6915fb982082321093a5f25006f

          SHA1

          b1f8320eb612aad976d9c50c8836f2e1811bbe40

          SHA256

          d90deee34bdb6ef0e0c1d66dc6f3bd56e2ec25f08c9235ad6ba163c7294c592e

          SHA512

          b7212233eb59d4e15bc5039f500c776afca453832ad368b3160c45ec89f28e3bd80d145aadf182f7e5b967dff2e575f872b6844df71ff893d977a485c165fccd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          a531f388b07150b641b698838140c803

          SHA1

          0ce7a523c136292b2b339d583efb09670b62d244

          SHA256

          576d761e6479fd66fc56e06274536fbbb0cf9c39075ecb376bc82c3560dbca85

          SHA512

          8f2556f8ef68a5500e55721d7104f7f5e38f01d2c037fc514eec63ec21be344876cf9e6aaa1a0556dd06e4653c79659c74a67967284b9c32925f6ccb127ec3c0

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          495954f4dfafb1cd4b5e1e69476ead9c

          SHA1

          fa3ff995e81b5ced196764643a4762aede646df9

          SHA256

          bec7e7697ec7cf205cadc7496072892773c0214013e8ad75bf61bfbe410bb50b

          SHA512

          f9ebf4478f71f225a99be8edbc7d39f7c5186167b744f8efa51a3d7a59b9021ec50fd3dcbc402d688b29e8d4d698768fcb8d73be96314b2556af98e7cdd25c94

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          11afd3f65f4fc29d6d64a2c09fa60d20

          SHA1

          6f2b635b50d67fd9a048a284d50a972923880c97

          SHA256

          c000cd9ec15fa7026e650beaa82f7eecf9bfc254210cca6ccb9c64645cd03950

          SHA512

          817d39979ac5b4c59e1772b168c2a493fbe70d30f2cd6b4ff1c2fa814e4b8270c802c844813f8250f7c7fc408ab584f9b466a9f9dcf1f695b90b343fa11b9232

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          c78d51dab9e8c9bb7330450202c70b92

          SHA1

          39a40466d82b732fd2a68ac9adc891af41ebc8fd

          SHA256

          ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359

          SHA512

          4a9667155bb597d776b0d559cb61401dbe49535b238e3a7292ddd04217fa22ac8ab145e5f0df7f157edbdee9254499e44ba0df7eea81e1c9f00ad3e85a884e3e

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          c78d51dab9e8c9bb7330450202c70b92

          SHA1

          39a40466d82b732fd2a68ac9adc891af41ebc8fd

          SHA256

          ce68b751deaf2a2348603d17b574e4ed6401591a6efa3d3199f2b6639afcb359

          SHA512

          4a9667155bb597d776b0d559cb61401dbe49535b238e3a7292ddd04217fa22ac8ab145e5f0df7f157edbdee9254499e44ba0df7eea81e1c9f00ad3e85a884e3e

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/1128-135-0x0000000002920000-0x0000000002956000-memory.dmp
          Filesize

          216KB

        • memory/1128-157-0x00000000074A0000-0x00000000074D2000-memory.dmp
          Filesize

          200KB

        • memory/1128-170-0x00000000075D0000-0x00000000075DA000-memory.dmp
          Filesize

          40KB

        • memory/1128-172-0x00000000076E0000-0x0000000007776000-memory.dmp
          Filesize

          600KB

        • memory/1128-153-0x0000000007260000-0x00000000072D6000-memory.dmp
          Filesize

          472KB

        • memory/1128-173-0x000000007EFD0000-0x000000007EFE0000-memory.dmp
          Filesize

          64KB

        • memory/1128-174-0x0000000007640000-0x000000000764E000-memory.dmp
          Filesize

          56KB

        • memory/1128-175-0x0000000007690000-0x00000000076AA000-memory.dmp
          Filesize

          104KB

        • memory/1128-176-0x0000000007680000-0x0000000007688000-memory.dmp
          Filesize

          32KB

        • memory/1128-137-0x00000000029A0000-0x00000000029B0000-memory.dmp
          Filesize

          64KB

        • memory/1128-136-0x00000000029A0000-0x00000000029B0000-memory.dmp
          Filesize

          64KB

        • memory/1128-159-0x00000000706F0000-0x0000000070A44000-memory.dmp
          Filesize

          3.3MB

        • memory/1128-158-0x0000000070570000-0x00000000705BC000-memory.dmp
          Filesize

          304KB

        • memory/1128-169-0x0000000007480000-0x000000000749E000-memory.dmp
          Filesize

          120KB

        • memory/1128-138-0x00000000051F0000-0x0000000005818000-memory.dmp
          Filesize

          6.2MB

        • memory/1128-139-0x0000000004F50000-0x0000000004F72000-memory.dmp
          Filesize

          136KB

        • memory/1128-155-0x0000000007960000-0x0000000007FDA000-memory.dmp
          Filesize

          6.5MB

        • memory/1128-154-0x00000000029A0000-0x00000000029B0000-memory.dmp
          Filesize

          64KB

        • memory/1128-140-0x00000000050F0000-0x0000000005156000-memory.dmp
          Filesize

          408KB

        • memory/1128-146-0x0000000005900000-0x0000000005966000-memory.dmp
          Filesize

          408KB

        • memory/1128-156-0x00000000072E0000-0x00000000072FA000-memory.dmp
          Filesize

          104KB

        • memory/1128-151-0x0000000005F00000-0x0000000005F1E000-memory.dmp
          Filesize

          120KB

        • memory/1128-152-0x0000000007080000-0x00000000070C4000-memory.dmp
          Filesize

          272KB

        • memory/1516-264-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/1516-231-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/1920-289-0x0000000004E70000-0x0000000004E80000-memory.dmp
          Filesize

          64KB

        • memory/1920-278-0x0000000070570000-0x00000000705BC000-memory.dmp
          Filesize

          304KB

        • memory/1920-290-0x000000007F260000-0x000000007F270000-memory.dmp
          Filesize

          64KB

        • memory/1920-279-0x0000000070CF0000-0x0000000071044000-memory.dmp
          Filesize

          3.3MB

        • memory/1920-277-0x0000000004E70000-0x0000000004E80000-memory.dmp
          Filesize

          64KB

        • memory/2056-331-0x0000000002210000-0x0000000002220000-memory.dmp
          Filesize

          64KB

        • memory/2056-332-0x0000000070490000-0x00000000704DC000-memory.dmp
          Filesize

          304KB

        • memory/2056-333-0x0000000070C20000-0x0000000070F74000-memory.dmp
          Filesize

          3.3MB

        • memory/2056-343-0x0000000002210000-0x0000000002220000-memory.dmp
          Filesize

          64KB

        • memory/2056-330-0x0000000002210000-0x0000000002220000-memory.dmp
          Filesize

          64KB

        • memory/2056-344-0x000000007F7F0000-0x000000007F800000-memory.dmp
          Filesize

          64KB

        • memory/2564-371-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-362-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-365-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-352-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-368-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-374-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-377-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-380-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-317-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2564-389-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/3672-360-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3672-358-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3712-370-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3712-361-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3712-388-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3712-379-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3712-373-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3888-318-0x000000007F600000-0x000000007F610000-memory.dmp
          Filesize

          64KB

        • memory/3888-307-0x0000000070C20000-0x0000000070F74000-memory.dmp
          Filesize

          3.3MB

        • memory/3888-306-0x0000000070490000-0x00000000704DC000-memory.dmp
          Filesize

          304KB

        • memory/3888-304-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/3888-305-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/3888-303-0x0000000004800000-0x0000000004810000-memory.dmp
          Filesize

          64KB

        • memory/3904-248-0x0000000070570000-0x00000000705BC000-memory.dmp
          Filesize

          304KB

        • memory/3904-235-0x0000000004B10000-0x0000000004B20000-memory.dmp
          Filesize

          64KB

        • memory/3904-247-0x0000000004B10000-0x0000000004B20000-memory.dmp
          Filesize

          64KB

        • memory/3904-249-0x0000000070CF0000-0x0000000071044000-memory.dmp
          Filesize

          3.3MB

        • memory/3904-259-0x000000007F2E0000-0x000000007F2F0000-memory.dmp
          Filesize

          64KB

        • memory/4324-393-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4324-390-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4324-386-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4740-185-0x0000000004BF0000-0x0000000004C00000-memory.dmp
          Filesize

          64KB

        • memory/4740-190-0x0000000004BF0000-0x0000000004C00000-memory.dmp
          Filesize

          64KB

        • memory/4740-202-0x0000000004BF0000-0x0000000004C00000-memory.dmp
          Filesize

          64KB

        • memory/4740-191-0x0000000070570000-0x00000000705BC000-memory.dmp
          Filesize

          304KB

        • memory/4740-192-0x0000000070CF0000-0x0000000071044000-memory.dmp
          Filesize

          3.3MB

        • memory/4740-203-0x000000007F8F0000-0x000000007F900000-memory.dmp
          Filesize

          64KB

        • memory/4792-233-0x000000007F120000-0x000000007F130000-memory.dmp
          Filesize

          64KB

        • memory/4792-218-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
          Filesize

          64KB

        • memory/4792-219-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
          Filesize

          64KB

        • memory/4792-221-0x00000000706F0000-0x0000000070A44000-memory.dmp
          Filesize

          3.3MB

        • memory/4792-232-0x0000000004BD0000-0x0000000004BE0000-memory.dmp
          Filesize

          64KB

        • memory/4792-220-0x0000000070570000-0x00000000705BC000-memory.dmp
          Filesize

          304KB

        • memory/4804-204-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4804-171-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4804-134-0x0000000004E70000-0x000000000575B000-memory.dmp
          Filesize

          8.9MB