Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 14:20

General

  • Target

    file.exe

  • Size

    4.2MB

  • MD5

    1d5c8c5f65ece8bd6c534c2a4dab103f

  • SHA1

    cb982786f558208767bc171a4c3b718b0db0ce3f

  • SHA256

    8308179514d386fba1356aa4459f46f925d4a5b9a6f36733154d183c0780ac93

  • SHA512

    92d814721e2a699ca50dc2a8da642d9f405c09efb7731103624eaede318b46f4803e8501aa8437b70040a8da10b97b81d64023c0111b03339a5c96f7c2c665ae

  • SSDEEP

    98304:rPc9FcYO05ihGHS9WSnwj8q/RLdadqz/Y0RFELZvszSs:7c3EciILSnqdBdamY0RyeWs

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4608
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:696
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "C:\Users\Admin\AppData\Local\Temp\file.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4260
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4272
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4532
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4760
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2724
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2452
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3520
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1172
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4764
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:980
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4744
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5104
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4664
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4504
          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
            4⤵
            • Executes dropped EXE
            PID:2924
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /delete /tn "csrss" /f
              5⤵
                PID:3460
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "ScheduledUpdate" /f
                5⤵
                  PID:2712
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:4172

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Modify Existing Service

        1
        T1031

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vnubylph.d2k.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
          Filesize

          3.2MB

          MD5

          f801950a962ddba14caaa44bf084b55c

          SHA1

          7cadc9076121297428442785536ba0df2d4ae996

          SHA256

          c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

          SHA512

          4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          Filesize

          99KB

          MD5

          09031a062610d77d685c9934318b4170

          SHA1

          880f744184e7774f3d14c1bb857e21cc7fe89a6d

          SHA256

          778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

          SHA512

          9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          5ce5cac6accfd84fa3d1004892443605

          SHA1

          375775652db31ed7f412da8afb90b4a51b675bfc

          SHA256

          83119df4984fb76dbfd2682364f882a6dc1dce3aa8b8c4c5cfd9a65e8cb1d76c

          SHA512

          fe72e0a5d3373f50592d2adce3fef6dc22427e9cc01d7b1e6221bc2f67b961e4e249582fcda5b45320e05a1794330bb407e2a3ed97ea97f7647f654d074df99e

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b752a06c101446b196d6b42eeae3fe41

          SHA1

          16743ea0e063fd71b0c14f6d9358c248201dcb03

          SHA256

          a1512b5a6dc26066b378c97ac46aee3e80601669c95acb6a8ed8efb6d2e797f8

          SHA512

          952975ebbc43c42835a0934bb42ec6e4695db6c7a49a2dd22f790ed5f34946d47129de6cc7d68a8d4f4677d5377c16137c94fb984a5dd0a924b2a28475574537

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8cd17b6fdff7e045d2c0ebd3b778f14d

          SHA1

          5de8697a3be3e0724aaac15ff3a600273c1ddb33

          SHA256

          abe07ca0377a5ec194f3c4ec271cc172b041f176bea7881406c663aef5a5ced6

          SHA512

          d6f5560addba3d68819e3cf712ca60678c4bbfe1647cd282a65291304d0f07b934a0e76159e221f3432a3c88b8a616ed4226e06d956807a87ff541dbccc00fed

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          dbfa412887069a12aee4dc46559af1fc

          SHA1

          f225c917ca87f381124d424e5d85681eeb695050

          SHA256

          6cf92be35d431120392326362bfd65aeed1c898e0a608c0c9b28ab38f68f5f7a

          SHA512

          3083e0ba1dd2408aa3838d15786ba368ec10c64974603109617d91da119c94d89ac575ff7af2975e798e5d9118bd7f0f342e1a2ca06da822ee057504db9f82ea

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          22bfc3b432985fcfcdf740c97c8b7199

          SHA1

          54bf361333176a9a632ed31a0060021854538837

          SHA256

          0a0398da135f73ab7ec5b2b7a67cf7047b515f5cc0bd80a0cf9b81cca23c1c8f

          SHA512

          596663da9d44d8a0186c2550bec7848239807ea9b137902fd53f652fadce470fd89f4be9b2eabda2f53ccd3fb28eb7e4465fc8f8312826c0fed9a282227cface

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          1d5c8c5f65ece8bd6c534c2a4dab103f

          SHA1

          cb982786f558208767bc171a4c3b718b0db0ce3f

          SHA256

          8308179514d386fba1356aa4459f46f925d4a5b9a6f36733154d183c0780ac93

          SHA512

          92d814721e2a699ca50dc2a8da642d9f405c09efb7731103624eaede318b46f4803e8501aa8437b70040a8da10b97b81d64023c0111b03339a5c96f7c2c665ae

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          1d5c8c5f65ece8bd6c534c2a4dab103f

          SHA1

          cb982786f558208767bc171a4c3b718b0db0ce3f

          SHA256

          8308179514d386fba1356aa4459f46f925d4a5b9a6f36733154d183c0780ac93

          SHA512

          92d814721e2a699ca50dc2a8da642d9f405c09efb7731103624eaede318b46f4803e8501aa8437b70040a8da10b97b81d64023c0111b03339a5c96f7c2c665ae

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/696-154-0x00000000075A0000-0x00000000075BA000-memory.dmp
          Filesize

          104KB

        • memory/696-151-0x0000000006720000-0x0000000006764000-memory.dmp
          Filesize

          272KB

        • memory/696-170-0x000000007F740000-0x000000007F750000-memory.dmp
          Filesize

          64KB

        • memory/696-171-0x0000000007890000-0x000000000789A000-memory.dmp
          Filesize

          40KB

        • memory/696-172-0x0000000007950000-0x00000000079E6000-memory.dmp
          Filesize

          600KB

        • memory/696-173-0x0000000007900000-0x000000000790E000-memory.dmp
          Filesize

          56KB

        • memory/696-174-0x00000000079F0000-0x0000000007A0A000-memory.dmp
          Filesize

          104KB

        • memory/696-175-0x0000000007940000-0x0000000007948000-memory.dmp
          Filesize

          32KB

        • memory/696-153-0x0000000007C00000-0x000000000827A000-memory.dmp
          Filesize

          6.5MB

        • memory/696-136-0x0000000005480000-0x0000000005AA8000-memory.dmp
          Filesize

          6.2MB

        • memory/696-137-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
          Filesize

          64KB

        • memory/696-145-0x0000000005B90000-0x0000000005BF6000-memory.dmp
          Filesize

          408KB

        • memory/696-150-0x00000000061E0000-0x00000000061FE000-memory.dmp
          Filesize

          120KB

        • memory/696-135-0x00000000028A0000-0x00000000028D6000-memory.dmp
          Filesize

          216KB

        • memory/696-152-0x0000000007300000-0x0000000007376000-memory.dmp
          Filesize

          472KB

        • memory/696-155-0x0000000002DB0000-0x0000000002DC0000-memory.dmp
          Filesize

          64KB

        • memory/696-139-0x0000000005B20000-0x0000000005B86000-memory.dmp
          Filesize

          408KB

        • memory/696-156-0x0000000007770000-0x00000000077A2000-memory.dmp
          Filesize

          200KB

        • memory/696-138-0x0000000005300000-0x0000000005322000-memory.dmp
          Filesize

          136KB

        • memory/696-168-0x0000000007750000-0x000000000776E000-memory.dmp
          Filesize

          120KB

        • memory/696-158-0x0000000070CF0000-0x0000000071044000-memory.dmp
          Filesize

          3.3MB

        • memory/696-157-0x0000000070B70000-0x0000000070BBC000-memory.dmp
          Filesize

          304KB

        • memory/1172-307-0x0000000070A90000-0x0000000070ADC000-memory.dmp
          Filesize

          304KB

        • memory/1172-318-0x000000007FC10000-0x000000007FC20000-memory.dmp
          Filesize

          64KB

        • memory/1172-306-0x0000000004BF0000-0x0000000004C00000-memory.dmp
          Filesize

          64KB

        • memory/1172-295-0x0000000004BF0000-0x0000000004C00000-memory.dmp
          Filesize

          64KB

        • memory/1172-294-0x0000000004BF0000-0x0000000004C00000-memory.dmp
          Filesize

          64KB

        • memory/1172-308-0x0000000071220000-0x0000000071574000-memory.dmp
          Filesize

          3.3MB

        • memory/2008-364-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-319-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-353-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-368-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-372-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-376-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-380-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-384-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2008-393-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/2724-280-0x00000000712F0000-0x0000000071644000-memory.dmp
          Filesize

          3.3MB

        • memory/2724-290-0x00000000031D0000-0x00000000031E0000-memory.dmp
          Filesize

          64KB

        • memory/2724-291-0x000000007F340000-0x000000007F350000-memory.dmp
          Filesize

          64KB

        • memory/2724-279-0x0000000070B70000-0x0000000070BBC000-memory.dmp
          Filesize

          304KB

        • memory/2724-277-0x00000000031D0000-0x00000000031E0000-memory.dmp
          Filesize

          64KB

        • memory/2724-276-0x00000000031D0000-0x00000000031E0000-memory.dmp
          Filesize

          64KB

        • memory/2924-398-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2924-395-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/2924-389-0x0000000000400000-0x0000000000C25000-memory.dmp
          Filesize

          8.1MB

        • memory/4172-379-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4172-363-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4172-392-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4172-375-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4260-188-0x0000000004F40000-0x0000000004F50000-memory.dmp
          Filesize

          64KB

        • memory/4260-191-0x0000000070B70000-0x0000000070BBC000-memory.dmp
          Filesize

          304KB

        • memory/4260-192-0x00000000712F0000-0x0000000071644000-memory.dmp
          Filesize

          3.3MB

        • memory/4260-190-0x0000000004F40000-0x0000000004F50000-memory.dmp
          Filesize

          64KB

        • memory/4260-202-0x000000007F120000-0x000000007F130000-memory.dmp
          Filesize

          64KB

        • memory/4260-189-0x0000000004F40000-0x0000000004F50000-memory.dmp
          Filesize

          64KB

        • memory/4532-221-0x0000000070F40000-0x0000000071294000-memory.dmp
          Filesize

          3.3MB

        • memory/4532-217-0x0000000002D30000-0x0000000002D40000-memory.dmp
          Filesize

          64KB

        • memory/4532-231-0x000000007F2D0000-0x000000007F2E0000-memory.dmp
          Filesize

          64KB

        • memory/4532-220-0x0000000070B70000-0x0000000070BBC000-memory.dmp
          Filesize

          304KB

        • memory/4532-216-0x0000000002D30000-0x0000000002D40000-memory.dmp
          Filesize

          64KB

        • memory/4532-219-0x0000000002D30000-0x0000000002D40000-memory.dmp
          Filesize

          64KB

        • memory/4608-203-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4608-169-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4608-134-0x0000000004C80000-0x000000000556B000-memory.dmp
          Filesize

          8.9MB

        • memory/4760-258-0x0000000004E40000-0x0000000004E50000-memory.dmp
          Filesize

          64KB

        • memory/4760-259-0x000000007F440000-0x000000007F450000-memory.dmp
          Filesize

          64KB

        • memory/4760-240-0x0000000004E40000-0x0000000004E50000-memory.dmp
          Filesize

          64KB

        • memory/4760-234-0x0000000004E40000-0x0000000004E50000-memory.dmp
          Filesize

          64KB

        • memory/4760-247-0x00000000712F0000-0x0000000071644000-memory.dmp
          Filesize

          3.3MB

        • memory/4760-246-0x0000000070B70000-0x0000000070BBC000-memory.dmp
          Filesize

          304KB

        • memory/4764-332-0x00000000053E0000-0x00000000053F0000-memory.dmp
          Filesize

          64KB

        • memory/4764-334-0x0000000070A90000-0x0000000070ADC000-memory.dmp
          Filesize

          304KB

        • memory/4764-331-0x00000000053E0000-0x00000000053F0000-memory.dmp
          Filesize

          64KB

        • memory/4764-335-0x0000000070C10000-0x0000000070F64000-memory.dmp
          Filesize

          3.3MB

        • memory/4764-345-0x000000007F490000-0x000000007F4A0000-memory.dmp
          Filesize

          64KB

        • memory/4864-232-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/4864-278-0x0000000000400000-0x000000000295A000-memory.dmp
          Filesize

          37.4MB

        • memory/5104-361-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/5104-359-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB