Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 05:48

General

  • Target

    feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6.exe

  • Size

    4.2MB

  • MD5

    0bb31a695e9f6820d7fcd05fa8f19e2c

  • SHA1

    449dc9d99a225c6820f2f8cc346ac39f73c1388a

  • SHA256

    feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6

  • SHA512

    a7596e17851ccc47182ad2774e72d775cec8bede5740fdbff7fef538f97eec4955ed85f06e4d93b0c70affd20cab4b3a692181ba4f6b2eb252f10502add1f4e3

  • SSDEEP

    98304:tLQYZG/dgZ86BiJBiuHE0xNIsAKMiZ9poPnhJgyiGs:tf8gKxTxapLMoPnzgL

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6.exe
    "C:\Users\Admin\AppData\Local\Temp\feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5008
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2148
    • C:\Users\Admin\AppData\Local\Temp\feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6.exe
      "C:\Users\Admin\AppData\Local\Temp\feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2960
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3888
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4856
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3056
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1564
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4008
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3156
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2512
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4880
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3424
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4416
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2820
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4468
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4032 -s 912
          3⤵
          • Program crash
          PID:5112
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 5008 -s 960
        2⤵
        • Program crash
        PID:5112
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5008 -ip 5008
      1⤵
        PID:4004
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4032 -ip 4032
        1⤵
          PID:748
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:696

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5n3dyur2.sz2.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b0efd113957e3dac208985ad05148b5f

          SHA1

          6ec4b994dd767b6ecdc74c3ecb4d33db53368d0d

          SHA256

          99c0a32a4a790168b6c1fe4275df597a04664926631904554c3e16901d35dffd

          SHA512

          bf48e1d46ebe628f941543df3fbc7ed506e024d46afe2612d24c70282384094d565a733dbec8291ada62cd7006009afaa8024e9fca634086963c0e9cf590dd54

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ee39c83c2f1bb92f4d5c73dd55bd014d

          SHA1

          2f703e39685a0f31441bd7609ae13849d5183f1f

          SHA256

          2e9383ba0f6d62081df2f588d13fbbdb67f8cc1d384b33bef8dce7d3f1456dd0

          SHA512

          e4509db6f3f0e5da2a1126c86673f5af124b91644c02e4acefaf7bb44a97a8c6679091e1156032068f49ad4e6f556be964f3db7b209bcf687178843e4b86cec7

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          8275c4e8a752dee4e3178fa4430487b5

          SHA1

          069bd83dd55cbd1f1163f6bf4b43b33d2a87491a

          SHA256

          b9a656db7b7249a3f0b7ac53186575f6378565d87b5e63f2a540cb11bc5f3f31

          SHA512

          a256cf5be2795fb33b21429365a64e3802205af8c646fa068d501684b26af9dd82dcabecf310688cfe37f68525108b017b6b27ff44f3ff6aa04ecd18566b8b5c

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          a35d7d95ea2a67a202a0e9753e3f7fc3

          SHA1

          4a2be74677fb07f32aeaf32a58bb329dd360b851

          SHA256

          001b6095add002a75e8f8250317fecc84905924c4d1f88d1ab2feaeb4faebde4

          SHA512

          bda466b74338188231a4978c005d8ba9fa5c6de9bbd8b2f8b0d075872052878cbf0c7c741c6f47c691ff4d3029a0358783170a492dc19852f11713579c25bd60

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          079858b194bd80e2b74cc495a7ddee0e

          SHA1

          2472eb07dc7657fa14e3c3bfb22ae809f62d768c

          SHA256

          8a28b8447066d6dae0a81a960ae86f3f4339c1fecc8d084b22e354ba5984737f

          SHA512

          0e37ed68b923c8c199088d4b55d4e7b1177f06646f8378fdac66748d59a30c74c0f0b192ac6755c04a154cdc97a0aa61a3afb535a781d90b880c57b9077ddd08

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          0bb31a695e9f6820d7fcd05fa8f19e2c

          SHA1

          449dc9d99a225c6820f2f8cc346ac39f73c1388a

          SHA256

          feac8779d73f2e094f514d305d515174db0bd3edb21a83656866164985a6a0a6

          SHA512

          a7596e17851ccc47182ad2774e72d775cec8bede5740fdbff7fef538f97eec4955ed85f06e4d93b0c70affd20cab4b3a692181ba4f6b2eb252f10502add1f4e3

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/696-284-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/696-274-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/696-277-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1396-111-0x0000000070A40000-0x0000000070D94000-memory.dmp
          Filesize

          3.3MB

        • memory/1396-122-0x00000000020E0000-0x00000000020F0000-memory.dmp
          Filesize

          64KB

        • memory/1396-124-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/1396-110-0x00000000702A0000-0x00000000702EC000-memory.dmp
          Filesize

          304KB

        • memory/1396-109-0x000000007FC90000-0x000000007FCA0000-memory.dmp
          Filesize

          64KB

        • memory/1396-107-0x00000000053F0000-0x0000000005744000-memory.dmp
          Filesize

          3.3MB

        • memory/1396-97-0x00000000020E0000-0x00000000020F0000-memory.dmp
          Filesize

          64KB

        • memory/1396-96-0x00000000020E0000-0x00000000020F0000-memory.dmp
          Filesize

          64KB

        • memory/1396-95-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/2088-281-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-263-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-272-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-273-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-275-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-278-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-280-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-283-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-285-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-288-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-290-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-291-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2088-293-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2148-42-0x00000000024B0000-0x00000000024C0000-memory.dmp
          Filesize

          64KB

        • memory/2148-24-0x0000000006060000-0x00000000060A4000-memory.dmp
          Filesize

          272KB

        • memory/2148-4-0x0000000002500000-0x0000000002536000-memory.dmp
          Filesize

          216KB

        • memory/2148-5-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/2148-6-0x00000000024B0000-0x00000000024C0000-memory.dmp
          Filesize

          64KB

        • memory/2148-7-0x00000000024B0000-0x00000000024C0000-memory.dmp
          Filesize

          64KB

        • memory/2148-8-0x0000000004BC0000-0x00000000051E8000-memory.dmp
          Filesize

          6.2MB

        • memory/2148-9-0x0000000005230000-0x0000000005252000-memory.dmp
          Filesize

          136KB

        • memory/2148-10-0x00000000052E0000-0x0000000005346000-memory.dmp
          Filesize

          408KB

        • memory/2148-11-0x0000000005360000-0x00000000053C6000-memory.dmp
          Filesize

          408KB

        • memory/2148-21-0x00000000054C0000-0x0000000005814000-memory.dmp
          Filesize

          3.3MB

        • memory/2148-22-0x0000000005AD0000-0x0000000005AEE000-memory.dmp
          Filesize

          120KB

        • memory/2148-23-0x0000000005B00000-0x0000000005B4C000-memory.dmp
          Filesize

          304KB

        • memory/2148-25-0x0000000006E00000-0x0000000006E76000-memory.dmp
          Filesize

          472KB

        • memory/2148-26-0x0000000007500000-0x0000000007B7A000-memory.dmp
          Filesize

          6.5MB

        • memory/2148-27-0x0000000006EA0000-0x0000000006EBA000-memory.dmp
          Filesize

          104KB

        • memory/2148-28-0x000000007F2D0000-0x000000007F2E0000-memory.dmp
          Filesize

          64KB

        • memory/2148-29-0x0000000007060000-0x0000000007092000-memory.dmp
          Filesize

          200KB

        • memory/2148-30-0x00000000701A0000-0x00000000701EC000-memory.dmp
          Filesize

          304KB

        • memory/2148-31-0x0000000070570000-0x00000000708C4000-memory.dmp
          Filesize

          3.3MB

        • memory/2148-53-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/2148-50-0x0000000007260000-0x0000000007268000-memory.dmp
          Filesize

          32KB

        • memory/2148-49-0x0000000007270000-0x000000000728A000-memory.dmp
          Filesize

          104KB

        • memory/2148-48-0x0000000007220000-0x0000000007234000-memory.dmp
          Filesize

          80KB

        • memory/2148-47-0x0000000007200000-0x000000000720E000-memory.dmp
          Filesize

          56KB

        • memory/2148-46-0x00000000071C0000-0x00000000071D1000-memory.dmp
          Filesize

          68KB

        • memory/2148-45-0x00000000072C0000-0x0000000007356000-memory.dmp
          Filesize

          600KB

        • memory/2148-41-0x00000000070A0000-0x00000000070BE000-memory.dmp
          Filesize

          120KB

        • memory/2148-44-0x00000000071B0000-0x00000000071BA000-memory.dmp
          Filesize

          40KB

        • memory/2148-43-0x00000000070C0000-0x0000000007163000-memory.dmp
          Filesize

          652KB

        • memory/2960-93-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/2960-73-0x0000000006490000-0x00000000067E4000-memory.dmp
          Filesize

          3.3MB

        • memory/2960-75-0x000000007F060000-0x000000007F070000-memory.dmp
          Filesize

          64KB

        • memory/2960-61-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/2960-76-0x00000000702A0000-0x00000000702EC000-memory.dmp
          Filesize

          304KB

        • memory/2960-63-0x0000000003260000-0x0000000003270000-memory.dmp
          Filesize

          64KB

        • memory/2960-77-0x0000000070420000-0x0000000070774000-memory.dmp
          Filesize

          3.3MB

        • memory/2960-87-0x0000000003260000-0x0000000003270000-memory.dmp
          Filesize

          64KB

        • memory/2960-62-0x0000000003260000-0x0000000003270000-memory.dmp
          Filesize

          64KB

        • memory/2960-90-0x0000000007E30000-0x0000000007E44000-memory.dmp
          Filesize

          80KB

        • memory/2960-89-0x0000000007DE0000-0x0000000007DF1000-memory.dmp
          Filesize

          68KB

        • memory/2960-88-0x0000000007AE0000-0x0000000007B83000-memory.dmp
          Filesize

          652KB

        • memory/2960-74-0x0000000006E20000-0x0000000006E6C000-memory.dmp
          Filesize

          304KB

        • memory/3056-127-0x0000000004C90000-0x0000000004CA0000-memory.dmp
          Filesize

          64KB

        • memory/3056-126-0x0000000004C90000-0x0000000004CA0000-memory.dmp
          Filesize

          64KB

        • memory/3056-125-0x0000000074300000-0x0000000074AB0000-memory.dmp
          Filesize

          7.7MB

        • memory/4032-56-0x0000000004060000-0x000000000494B000-memory.dmp
          Filesize

          8.9MB

        • memory/4032-55-0x0000000003C50000-0x0000000004056000-memory.dmp
          Filesize

          4.0MB

        • memory/4032-158-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/4032-121-0x0000000003C50000-0x0000000004056000-memory.dmp
          Filesize

          4.0MB

        • memory/4032-59-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/4416-271-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/5008-57-0x0000000003C90000-0x000000000408B000-memory.dmp
          Filesize

          4.0MB

        • memory/5008-1-0x0000000003C90000-0x000000000408B000-memory.dmp
          Filesize

          4.0MB

        • memory/5008-60-0x0000000004090000-0x000000000497B000-memory.dmp
          Filesize

          8.9MB

        • memory/5008-58-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/5008-3-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/5008-2-0x0000000004090000-0x000000000497B000-memory.dmp
          Filesize

          8.9MB