Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 05:25

General

  • Target

    1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d.exe

  • Size

    4.2MB

  • MD5

    40bd9a86d1c96bc74058ba2425503a48

  • SHA1

    8cdc5adf70a56e0f7caeb8126e84d02971b6283a

  • SHA256

    1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d

  • SHA512

    c74ac3afbfd44b15f6a6b133292db036c2900f9bf28be5449f0ebb640ce15d81b94bedba75671faa4e4c2a7b5c827fbd97144053f82f103257de7e6d5c1aeba6

  • SSDEEP

    98304:cL9MLJ4yT5nBpJLCTRLHuTMeBrhT8sCKfL71koaL:I9SJ4yTnCtCAbspfvRaL

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d.exe
    "C:\Users\Admin\AppData\Local\Temp\1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2076
    • C:\Users\Admin\AppData\Local\Temp\1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d.exe
      "C:\Users\Admin\AppData\Local\Temp\1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3144
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5048
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2120
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4700
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1100
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2840
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3460
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5088
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3080
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2628
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2772
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3132
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4428
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4900
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3388
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2032
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:404
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:1264
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:4500

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wrjog4my.l3s.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          82c589288ad8cf623960532b897d9013

          SHA1

          a4c29c87ddc00265cb58b69d9e6b62e761be09b9

          SHA256

          a4308baac865cf5131b4604ff386c9a0fd60b1175e372f5a3cff9133279209ff

          SHA512

          c558380c599443e8f2e5412258f36a7314dcadb25d6e11458132f2b09663fafccf6a13174aab05d2d03077501663f756f3f1e222dc564c7f099b6a916be7d68c

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          f235791b0e65e709bcdb1cbbdcdf49db

          SHA1

          37491bc13d97056c0573318e126c07633bba81eb

          SHA256

          578fb143953eda198073cb76fc6c73ae3a79e374e278d4f167303b5b959bd41f

          SHA512

          3a06e1eefee3776a219ea62c8d3bbe18dacde28b0afdf9c7270ce51011c73d9ad175bbffc9a4fee170323867e1f9511d1b1beb1ff7d09cdae48026a43088e7af

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          0fb5807f81ba3d83e860ed940920bc9b

          SHA1

          83e69359941632bee696b9a836d611bec3b34921

          SHA256

          a80e2e6754f91be28ff1560222658430c08e6caa8ee3525b3dd17dcd0f583903

          SHA512

          d3ec8174d90117135b70a1c52779ff5d7c5335bb66724d09cd97ac24b66a8310a85ef16bf610bba9db9c8d0e2ffd3f8b368e5d41b42faf7b374d01969af13d38

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2abb213edb4acadff4dc56090c476bd4

          SHA1

          5cb834c8b9bb22d4db5111010ab4445690bc2afa

          SHA256

          d3f8cc754192081cc9638ee4aec3fca3120b522b7b522af82634eea57cca4451

          SHA512

          546c1686052c0a4c359efc1989e51975522590dc38c62d81647ccd670ae2b3dfdff99109a3e4cfaff01d7c380a55cb2a0b4ecefa3fa910cfe05f58d117541813

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          9ccc635bdc540bdd340d8a83e5d47357

          SHA1

          1f665087366bf7e638adbc8601da89906f9fa3b9

          SHA256

          dc6562f0b836ec3b61051b5e9743ac1c2ca4fc1c0fd13c1364ec1fa6fcb96300

          SHA512

          67f0bdd168f27f826d1a80b00eda8a2ff484409dc35cdba6d6dc3023f6c6e94e98c5ce1ab2bae35a9f0417d963faf9bb3e9a5343b09298ae3cc6fe4019ae8c2a

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          40bd9a86d1c96bc74058ba2425503a48

          SHA1

          8cdc5adf70a56e0f7caeb8126e84d02971b6283a

          SHA256

          1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d

          SHA512

          c74ac3afbfd44b15f6a6b133292db036c2900f9bf28be5449f0ebb640ce15d81b94bedba75671faa4e4c2a7b5c827fbd97144053f82f103257de7e6d5c1aeba6

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          40bd9a86d1c96bc74058ba2425503a48

          SHA1

          8cdc5adf70a56e0f7caeb8126e84d02971b6283a

          SHA256

          1921b018fcc9a1e518ae581d1ba8cad7efc434cce4035ed39bbd8e05b61cb27d

          SHA512

          c74ac3afbfd44b15f6a6b133292db036c2900f9bf28be5449f0ebb640ce15d81b94bedba75671faa4e4c2a7b5c827fbd97144053f82f103257de7e6d5c1aeba6

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/1100-378-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-353-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-363-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-366-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-369-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-317-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-372-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-375-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-381-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-384-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/1100-394-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2032-390-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2076-175-0x00000000072D0000-0x00000000072EA000-memory.dmp
          Filesize

          104KB

        • memory/2076-141-0x00000000052F0000-0x0000000005356000-memory.dmp
          Filesize

          408KB

        • memory/2076-154-0x00000000073A0000-0x0000000007A1A000-memory.dmp
          Filesize

          6.5MB

        • memory/2076-155-0x0000000006D40000-0x0000000006D5A000-memory.dmp
          Filesize

          104KB

        • memory/2076-152-0x00000000060D0000-0x0000000006114000-memory.dmp
          Filesize

          272KB

        • memory/2076-156-0x0000000004540000-0x0000000004550000-memory.dmp
          Filesize

          64KB

        • memory/2076-151-0x0000000005B80000-0x0000000005B9E000-memory.dmp
          Filesize

          120KB

        • memory/2076-135-0x0000000004550000-0x0000000004586000-memory.dmp
          Filesize

          216KB

        • memory/2076-171-0x0000000007220000-0x000000000722A000-memory.dmp
          Filesize

          40KB

        • memory/2076-153-0x0000000006CA0000-0x0000000006D16000-memory.dmp
          Filesize

          472KB

        • memory/2076-170-0x00000000070D0000-0x00000000070EE000-memory.dmp
          Filesize

          120KB

        • memory/2076-165-0x000000007FAE0000-0x000000007FAF0000-memory.dmp
          Filesize

          64KB

        • memory/2076-159-0x0000000070660000-0x00000000709B4000-memory.dmp
          Filesize

          3.3MB

        • memory/2076-174-0x0000000007270000-0x000000000727E000-memory.dmp
          Filesize

          56KB

        • memory/2076-157-0x00000000070F0000-0x0000000007122000-memory.dmp
          Filesize

          200KB

        • memory/2076-136-0x0000000004BC0000-0x00000000051E8000-memory.dmp
          Filesize

          6.2MB

        • memory/2076-137-0x0000000004540000-0x0000000004550000-memory.dmp
          Filesize

          64KB

        • memory/2076-138-0x0000000004540000-0x0000000004550000-memory.dmp
          Filesize

          64KB

        • memory/2076-139-0x0000000004B20000-0x0000000004B42000-memory.dmp
          Filesize

          136KB

        • memory/2076-140-0x0000000005360000-0x00000000053C6000-memory.dmp
          Filesize

          408KB

        • memory/2076-176-0x00000000072C0000-0x00000000072C8000-memory.dmp
          Filesize

          32KB

        • memory/2076-158-0x0000000070270000-0x00000000702BC000-memory.dmp
          Filesize

          304KB

        • memory/2076-172-0x0000000007A20000-0x0000000007AB6000-memory.dmp
          Filesize

          600KB

        • memory/2120-233-0x000000007F300000-0x000000007F310000-memory.dmp
          Filesize

          64KB

        • memory/2120-223-0x00000000709F0000-0x0000000070D44000-memory.dmp
          Filesize

          3.3MB

        • memory/2120-222-0x0000000070270000-0x00000000702BC000-memory.dmp
          Filesize

          304KB

        • memory/2120-221-0x0000000005050000-0x0000000005060000-memory.dmp
          Filesize

          64KB

        • memory/2120-220-0x0000000005050000-0x0000000005060000-memory.dmp
          Filesize

          64KB

        • memory/2120-219-0x0000000005050000-0x0000000005060000-memory.dmp
          Filesize

          64KB

        • memory/2628-333-0x0000000004C40000-0x0000000004C50000-memory.dmp
          Filesize

          64KB

        • memory/2628-332-0x0000000004C40000-0x0000000004C50000-memory.dmp
          Filesize

          64KB

        • memory/2628-345-0x000000007F700000-0x000000007F710000-memory.dmp
          Filesize

          64KB

        • memory/2628-335-0x0000000070940000-0x0000000070C94000-memory.dmp
          Filesize

          3.3MB

        • memory/2628-334-0x0000000070190000-0x00000000701DC000-memory.dmp
          Filesize

          304KB

        • memory/2628-321-0x0000000004C40000-0x0000000004C50000-memory.dmp
          Filesize

          64KB

        • memory/2840-277-0x0000000002A10000-0x0000000002A20000-memory.dmp
          Filesize

          64KB

        • memory/2840-278-0x0000000002A10000-0x0000000002A20000-memory.dmp
          Filesize

          64KB

        • memory/2840-279-0x0000000070270000-0x00000000702BC000-memory.dmp
          Filesize

          304KB

        • memory/2840-290-0x0000000002A10000-0x0000000002A20000-memory.dmp
          Filesize

          64KB

        • memory/2840-291-0x000000007F200000-0x000000007F210000-memory.dmp
          Filesize

          64KB

        • memory/2840-280-0x00000000709F0000-0x0000000070D44000-memory.dmp
          Filesize

          3.3MB

        • memory/2980-134-0x0000000005280000-0x0000000005B6B000-memory.dmp
          Filesize

          8.9MB

        • memory/2980-173-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/2980-204-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/3080-306-0x0000000070190000-0x00000000701DC000-memory.dmp
          Filesize

          304KB

        • memory/3080-319-0x000000007F0F0000-0x000000007F100000-memory.dmp
          Filesize

          64KB

        • memory/3080-304-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/3080-305-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/3080-307-0x0000000070920000-0x0000000070C74000-memory.dmp
          Filesize

          3.3MB

        • memory/3080-318-0x0000000004A00000-0x0000000004A10000-memory.dmp
          Filesize

          64KB

        • memory/3144-189-0x00000000032F0000-0x0000000003300000-memory.dmp
          Filesize

          64KB

        • memory/3144-190-0x00000000032F0000-0x0000000003300000-memory.dmp
          Filesize

          64KB

        • memory/3144-192-0x0000000070270000-0x00000000702BC000-memory.dmp
          Filesize

          304KB

        • memory/3144-191-0x00000000032F0000-0x0000000003300000-memory.dmp
          Filesize

          64KB

        • memory/3144-194-0x00000000709F0000-0x0000000070D44000-memory.dmp
          Filesize

          3.3MB

        • memory/3144-193-0x000000007F720000-0x000000007F730000-memory.dmp
          Filesize

          64KB

        • memory/4428-360-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4428-358-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4500-371-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4500-362-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4500-380-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4500-393-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4700-259-0x000000007F240000-0x000000007F250000-memory.dmp
          Filesize

          64KB

        • memory/4700-248-0x00000000709F0000-0x0000000070D44000-memory.dmp
          Filesize

          3.3MB

        • memory/4700-247-0x0000000070270000-0x00000000702BC000-memory.dmp
          Filesize

          304KB

        • memory/4700-246-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/4700-245-0x0000000005020000-0x0000000005030000-memory.dmp
          Filesize

          64KB

        • memory/4920-264-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB

        • memory/4920-218-0x0000000000400000-0x00000000030D4000-memory.dmp
          Filesize

          44.8MB