Analysis

  • max time kernel
    67s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 04:25

General

  • Target

    da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e.exe

  • Size

    4.2MB

  • MD5

    dddcde977edb4bf2155d31a937e6afdc

  • SHA1

    c89a34d1f3b841852ff409fc167d1431526b0596

  • SHA256

    da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e

  • SHA512

    fb32311a956699fcdf177834ba1d7f1cf98e4baa1998da8d0571a19805f9a3a5c116db38d9ca844197642cbaf632e5477d8abdead720a143d6a359564c0f00f9

  • SSDEEP

    98304:URUBmLZ3rmtSop/fcfKtwQG3TQtt4oKMJO6VS6U7CKzh77:MxKEC/fcfKt9ykOWRUGoh77

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e.exe
    "C:\Users\Admin\AppData\Local\Temp\da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3548
    • C:\Users\Admin\AppData\Local\Temp\da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e.exe
      "C:\Users\Admin\AppData\Local\Temp\da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2184
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1580
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5052
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3744
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:6140
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4196
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:6072
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3272
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5760
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:1656
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:1716
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                4⤵
                  PID:3924
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:216
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  4⤵
                    PID:1144
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      5⤵
                        PID:1720
                        • C:\Windows\SysWOW64\sc.exe
                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          6⤵
                          • Launches sc.exe
                          PID:2308
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 2184 -s 860
                    3⤵
                    • Program crash
                    PID:5436
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4472 --field-trial-handle=2280,i,1836084024518340990,18250262151825427757,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:3564
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2184 -ip 2184
                  1⤵
                    PID:2836
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:3744

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_soefkgmu.e2q.ps1
                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                      Filesize

                      2KB

                      MD5

                      968cb9309758126772781b83adb8a28f

                      SHA1

                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                      SHA256

                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                      SHA512

                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                      Filesize

                      19KB

                      MD5

                      9290c42cd47eb5a0ad38d51311e51112

                      SHA1

                      cc1f3b85dbebdbd4ae89536a492ebf17424a3636

                      SHA256

                      b75309c07e32ca4111142a8f47e3eeb2a4a69502c6ef21d7f3047c8821f21b35

                      SHA512

                      55922c56c665ce4a142c2e81a51e1a2103f7af39cfe8d4ed4404e2d2be98170ba6aaca0b3a8139106e47d0657b3bb2f3f813b3f97e9082d2b096c58aa9d9df24

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                      Filesize

                      19KB

                      MD5

                      cd84b68cbbeb6186674d36405eb89887

                      SHA1

                      b38683ed1a0f40b9a3ce808ed1223e957c736ad8

                      SHA256

                      5d39864033cb9500a7ca2ce2543aad12dd453bc7b99fa0f2708d70af0ebbc139

                      SHA512

                      b59f2edff88fbfca9d17cdb0cf0a9e86d1b08291a39c3cea82259217144afe29fd6e9fd308f0ce52bde777286d1acb2b351d6e7c129fe32a5cbd3d9ff32c92bc

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                      Filesize

                      19KB

                      MD5

                      743f83936d9f7530c8fd511d97ccfc3f

                      SHA1

                      e824e1733dc17a574ef2064bafae36b0758ea8a0

                      SHA256

                      1fe9b082d476365cf636d8abd5fac1c0817e029b2304b81844b313dea5ecd604

                      SHA512

                      b8521ffe8f894d04561653879629a81bfe189177f2be98c0770dbf56c820bbb471b4808c84cdf3a2a8306a6b3fb0f70a93c99a4bf233b4e1de6905c70013ce9d

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                      Filesize

                      19KB

                      MD5

                      c93de987cfad4dc511fdbac548a86748

                      SHA1

                      47bad60d881ad3e3f7f1524a167652c1ef72517d

                      SHA256

                      ecd5c104f2e9a8cb73baf35077d942167678160b0f91d4b49bcbfe17de8cba58

                      SHA512

                      58773246e42b2a200835a78f92b62a996b139d3efc2b4a66151ac1432a46127e16c1ea5cd415f42b3b375e86979981ab8c6150e4db2ba2cb4cc3716548082e66

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                      Filesize

                      19KB

                      MD5

                      ba8542731a7555a5466907d11f6e7d2e

                      SHA1

                      226afb60131e4dcb36b91a2cd52c9af2a1779ff4

                      SHA256

                      ee9c46e17e74c8652112bfa7dc1946cc74d6eb33f9e20d6ae5edec1d4250e0a4

                      SHA512

                      ffd4c73ae7946aade7e729f7b02c82dcb92dc94b4c1a8a48ca790b5be6efca1b11f0c6fc55d85d9900bc1cade070c9a5a379cdefb3e4d7db8f05d7d57409a060

                    • C:\Windows\rss\csrss.exe
                      Filesize

                      4.2MB

                      MD5

                      dddcde977edb4bf2155d31a937e6afdc

                      SHA1

                      c89a34d1f3b841852ff409fc167d1431526b0596

                      SHA256

                      da69f6b35f25887b22271e8351b845d67230e76d6dbf742c009c22c96a01b38e

                      SHA512

                      fb32311a956699fcdf177834ba1d7f1cf98e4baa1998da8d0571a19805f9a3a5c116db38d9ca844197642cbaf632e5477d8abdead720a143d6a359564c0f00f9

                    • C:\Windows\windefender.exe
                      Filesize

                      2.0MB

                      MD5

                      8e67f58837092385dcf01e8a2b4f5783

                      SHA1

                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                      SHA256

                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                      SHA512

                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                    • memory/1144-271-0x0000000000400000-0x00000000008DF000-memory.dmp
                      Filesize

                      4.9MB

                    • memory/1580-95-0x0000000074900000-0x00000000750B0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1580-92-0x0000000007BB0000-0x0000000007BC4000-memory.dmp
                      Filesize

                      80KB

                    • memory/1580-79-0x0000000070800000-0x000000007084C000-memory.dmp
                      Filesize

                      304KB

                    • memory/1580-64-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1580-65-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1580-80-0x0000000070FC0000-0x0000000071314000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/1580-90-0x0000000007840000-0x00000000078E3000-memory.dmp
                      Filesize

                      652KB

                    • memory/1580-91-0x0000000007B60000-0x0000000007B71000-memory.dmp
                      Filesize

                      68KB

                    • memory/1580-66-0x0000000005FD0000-0x0000000006324000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/1580-76-0x0000000006830000-0x000000000687C000-memory.dmp
                      Filesize

                      304KB

                    • memory/1580-77-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
                      Filesize

                      64KB

                    • memory/1580-63-0x0000000074900000-0x00000000750B0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/1580-78-0x000000007F860000-0x000000007F870000-memory.dmp
                      Filesize

                      64KB

                    • memory/2184-159-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/2184-61-0x0000000004DA0000-0x000000000519B000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2184-110-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/2184-111-0x0000000004DA0000-0x000000000519B000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/2184-62-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/2776-113-0x0000000070800000-0x000000007084C000-memory.dmp
                      Filesize

                      304KB

                    • memory/2776-97-0x0000000074900000-0x00000000750B0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/2776-98-0x0000000002E00000-0x0000000002E10000-memory.dmp
                      Filesize

                      64KB

                    • memory/2776-108-0x0000000005E40000-0x0000000006194000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/2776-112-0x0000000002E00000-0x0000000002E10000-memory.dmp
                      Filesize

                      64KB

                    • memory/2776-114-0x000000007F780000-0x000000007F790000-memory.dmp
                      Filesize

                      64KB

                    • memory/2776-115-0x0000000070FA0000-0x00000000712F4000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/2776-126-0x0000000074900000-0x00000000750B0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3548-32-0x0000000007930000-0x0000000007962000-memory.dmp
                      Filesize

                      200KB

                    • memory/3548-11-0x0000000005B30000-0x0000000005B96000-memory.dmp
                      Filesize

                      408KB

                    • memory/3548-57-0x0000000074860000-0x0000000075010000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3548-54-0x0000000007B20000-0x0000000007B28000-memory.dmp
                      Filesize

                      32KB

                    • memory/3548-53-0x0000000007B30000-0x0000000007B4A000-memory.dmp
                      Filesize

                      104KB

                    • memory/3548-52-0x0000000007AF0000-0x0000000007B04000-memory.dmp
                      Filesize

                      80KB

                    • memory/3548-51-0x0000000007AD0000-0x0000000007ADE000-memory.dmp
                      Filesize

                      56KB

                    • memory/3548-50-0x0000000007A90000-0x0000000007AA1000-memory.dmp
                      Filesize

                      68KB

                    • memory/3548-49-0x0000000007B90000-0x0000000007C26000-memory.dmp
                      Filesize

                      600KB

                    • memory/3548-48-0x0000000007A80000-0x0000000007A8A000-memory.dmp
                      Filesize

                      40KB

                    • memory/3548-47-0x0000000007970000-0x0000000007A13000-memory.dmp
                      Filesize

                      652KB

                    • memory/3548-46-0x000000007F470000-0x000000007F480000-memory.dmp
                      Filesize

                      64KB

                    • memory/3548-4-0x0000000074860000-0x0000000075010000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/3548-44-0x0000000007910000-0x000000000792E000-memory.dmp
                      Filesize

                      120KB

                    • memory/3548-34-0x0000000070CD0000-0x0000000071024000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/3548-33-0x0000000070700000-0x000000007074C000-memory.dmp
                      Filesize

                      304KB

                    • memory/3548-6-0x0000000004E50000-0x0000000004E60000-memory.dmp
                      Filesize

                      64KB

                    • memory/3548-31-0x0000000007770000-0x000000000778A000-memory.dmp
                      Filesize

                      104KB

                    • memory/3548-30-0x0000000007DD0000-0x000000000844A000-memory.dmp
                      Filesize

                      6.5MB

                    • memory/3548-28-0x00000000074D0000-0x0000000007546000-memory.dmp
                      Filesize

                      472KB

                    • memory/3548-29-0x0000000004E50000-0x0000000004E60000-memory.dmp
                      Filesize

                      64KB

                    • memory/3548-26-0x0000000006930000-0x0000000006974000-memory.dmp
                      Filesize

                      272KB

                    • memory/3548-7-0x0000000004DC0000-0x0000000004DF6000-memory.dmp
                      Filesize

                      216KB

                    • memory/3548-24-0x0000000006510000-0x000000000655C000-memory.dmp
                      Filesize

                      304KB

                    • memory/3548-23-0x0000000006430000-0x000000000644E000-memory.dmp
                      Filesize

                      120KB

                    • memory/3548-18-0x0000000005D50000-0x00000000060A4000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/3548-12-0x0000000005BA0000-0x0000000005C06000-memory.dmp
                      Filesize

                      408KB

                    • memory/3548-8-0x0000000005490000-0x0000000005AB8000-memory.dmp
                      Filesize

                      6.2MB

                    • memory/3548-10-0x0000000005430000-0x0000000005452000-memory.dmp
                      Filesize

                      136KB

                    • memory/3744-273-0x0000000000400000-0x00000000008DF000-memory.dmp
                      Filesize

                      4.9MB

                    • memory/3744-277-0x0000000000400000-0x00000000008DF000-memory.dmp
                      Filesize

                      4.9MB

                    • memory/4196-276-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-284-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-280-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-274-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-282-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-278-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-272-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-228-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4196-263-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4620-25-0x0000000005260000-0x0000000005B4B000-memory.dmp
                      Filesize

                      8.9MB

                    • memory/4620-45-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4620-2-0x0000000005260000-0x0000000005B4B000-memory.dmp
                      Filesize

                      8.9MB

                    • memory/4620-5-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4620-1-0x0000000004E60000-0x000000000525B000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/4620-58-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/4620-9-0x0000000004E60000-0x000000000525B000-memory.dmp
                      Filesize

                      4.0MB

                    • memory/4620-3-0x0000000000400000-0x000000000310F000-memory.dmp
                      Filesize

                      45.1MB

                    • memory/6140-141-0x0000000070FA0000-0x00000000712F4000-memory.dmp
                      Filesize

                      3.3MB

                    • memory/6140-127-0x0000000074900000-0x00000000750B0000-memory.dmp
                      Filesize

                      7.7MB

                    • memory/6140-128-0x0000000004810000-0x0000000004820000-memory.dmp
                      Filesize

                      64KB

                    • memory/6140-139-0x0000000004810000-0x0000000004820000-memory.dmp
                      Filesize

                      64KB

                    • memory/6140-140-0x0000000070800000-0x000000007084C000-memory.dmp
                      Filesize

                      304KB