Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 15:24

General

  • Target

    7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a.exe

  • Size

    4.2MB

  • MD5

    abedc5ea754dc1fbd18e5e55e713dc90

  • SHA1

    4a14981d5bd2ed317cb5ce351d9488fc95e0a17a

  • SHA256

    7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a

  • SHA512

    d878182ded5dcb1de10c57f3c828de98effd3a311f69e6f796ec1f671eee52fd8ec21613f43f5cffd024a015f3d411c607adbd1f51764f265b154f1c58725769

  • SSDEEP

    49152:ZKOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2SZ:QOLEfT6eYBhfhWV+b2vbWNq2SbuhRs

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a.exe
    "C:\Users\Admin\AppData\Local\Temp\7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788
    • C:\Users\Admin\AppData\Local\Temp\7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a.exe
      "C:\Users\Admin\AppData\Local\Temp\7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3660
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3276
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4380
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1688
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4848
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4312
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4568
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3416
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2800
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2156
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4708
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3308
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4800
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2564
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3580
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:60
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3388
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ifncf020.tpc.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f1f2ca4d108cc8fec75b7a5e2bbe9711

      SHA1

      096a579da96eebbf6c04539441e5d30452aad2f1

      SHA256

      7b7071f758fba3594af2456f3a56390d2334338a51243844018e89f41e55015e

      SHA512

      b96d22d0a59c5fb986564b651b5392b2844051bb3a2856d507905782ca42bf3f0c61d1e71f817939608e13c92bad45c44f581cb3d2eb4667a0a57642ce3ad092

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1abc5e28042e8cb6e834176d4c75aba8

      SHA1

      fb98933e29865bc24731fda27590767c2fd2177b

      SHA256

      a5ffad56baaea9a5adfc5c0b10b37a0f18d5f1f9163e8db968d1c96f536a2319

      SHA512

      366dd22e6e67dc7a9c252c2b601f16772a1c79350dbf0515b9a1602bec94fd8fc9116a5330bcd3a5f7aa7872639161a4841df16ed0e8f97d6c28b91ce509f7c2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1e8c0741abb62239eaaf590526d97c8a

      SHA1

      5a2138595870d34137154350d88d36f366ad534a

      SHA256

      893257371a308d1ee61295634aafe24ffaf3c7769f0ac34c960ce33534c9a6cf

      SHA512

      cc50357262258f826d7f687dbd89a16f477b857f9a0f9bda994484ade0112507aa0157536fff9d92e4e779651f45ac28bf4049485be8e42c6fb5311fabeedbb5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7e811afe15afc04c5245bc9da8fa6239

      SHA1

      14304729c341cdb336da6a021854dc9ee85d4e27

      SHA256

      2afcb8e8ceb6b7ec514fec8c50ca93057ec9cfe927a646302d7eceb5858d34fe

      SHA512

      96b73dad9e2184220d82134a9137ca6b812a10383691a1de5951198dc54d15e5530b9321852ae1c73c150da53e7e0a3847f240a4d65d68b9219526e22a676b69

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      facfd2de9190df49786b1241e96b0062

      SHA1

      7fe89504589ae9586720222b0eab754a3202ed84

      SHA256

      2cee020f7fc2cc54edd4cdeeb7e3f8a0ffa0a198588cd51643d11935b3e6e0b5

      SHA512

      bb8352e2e11d91e4bdcc71f672c8ead518f461a5015a4a8bbbc870e4a7fab08304e99b8d0cade88ae67c291bd06f3344858c4cb71df0a209a297fdefd7f580a9

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      abedc5ea754dc1fbd18e5e55e713dc90

      SHA1

      4a14981d5bd2ed317cb5ce351d9488fc95e0a17a

      SHA256

      7f848d7df1b394652e6a234ae07bc6182a07027349fad1ce72df60a439bebf0a

      SHA512

      d878182ded5dcb1de10c57f3c828de98effd3a311f69e6f796ec1f671eee52fd8ec21613f43f5cffd024a015f3d411c607adbd1f51764f265b154f1c58725769

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/316-273-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/316-278-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/316-269-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2788-29-0x0000000070970000-0x00000000709BC000-memory.dmp
      Filesize

      304KB

    • memory/2788-45-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/2788-24-0x00000000078F0000-0x0000000007966000-memory.dmp
      Filesize

      472KB

    • memory/2788-25-0x0000000007FF0000-0x000000000866A000-memory.dmp
      Filesize

      6.5MB

    • memory/2788-26-0x0000000007990000-0x00000000079AA000-memory.dmp
      Filesize

      104KB

    • memory/2788-27-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
      Filesize

      64KB

    • memory/2788-28-0x0000000007B50000-0x0000000007B82000-memory.dmp
      Filesize

      200KB

    • memory/2788-22-0x0000000006600000-0x000000000664C000-memory.dmp
      Filesize

      304KB

    • memory/2788-30-0x0000000070AF0000-0x0000000070E44000-memory.dmp
      Filesize

      3.3MB

    • memory/2788-40-0x0000000007B90000-0x0000000007BAE000-memory.dmp
      Filesize

      120KB

    • memory/2788-41-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/2788-42-0x0000000007BB0000-0x0000000007C53000-memory.dmp
      Filesize

      652KB

    • memory/2788-43-0x0000000007CA0000-0x0000000007CAA000-memory.dmp
      Filesize

      40KB

    • memory/2788-21-0x00000000065C0000-0x00000000065DE000-memory.dmp
      Filesize

      120KB

    • memory/2788-46-0x0000000007DB0000-0x0000000007E46000-memory.dmp
      Filesize

      600KB

    • memory/2788-23-0x0000000006B10000-0x0000000006B54000-memory.dmp
      Filesize

      272KB

    • memory/2788-47-0x0000000007CB0000-0x0000000007CC1000-memory.dmp
      Filesize

      68KB

    • memory/2788-48-0x0000000007CF0000-0x0000000007CFE000-memory.dmp
      Filesize

      56KB

    • memory/2788-49-0x0000000007D10000-0x0000000007D24000-memory.dmp
      Filesize

      80KB

    • memory/2788-50-0x0000000007D60000-0x0000000007D7A000-memory.dmp
      Filesize

      104KB

    • memory/2788-51-0x0000000007D50000-0x0000000007D58000-memory.dmp
      Filesize

      32KB

    • memory/2788-54-0x0000000074AD0000-0x0000000075280000-memory.dmp
      Filesize

      7.7MB

    • memory/2788-20-0x0000000006190000-0x00000000064E4000-memory.dmp
      Filesize

      3.3MB

    • memory/2788-10-0x0000000005F50000-0x0000000005FB6000-memory.dmp
      Filesize

      408KB

    • memory/2788-9-0x0000000005EE0000-0x0000000005F46000-memory.dmp
      Filesize

      408KB

    • memory/2788-8-0x0000000005600000-0x0000000005622000-memory.dmp
      Filesize

      136KB

    • memory/2788-7-0x0000000005700000-0x0000000005D28000-memory.dmp
      Filesize

      6.2MB

    • memory/2788-6-0x00000000050C0000-0x00000000050D0000-memory.dmp
      Filesize

      64KB

    • memory/2788-5-0x0000000074AD0000-0x0000000075280000-memory.dmp
      Filesize

      7.7MB

    • memory/2788-4-0x0000000005020000-0x0000000005056000-memory.dmp
      Filesize

      216KB

    • memory/3276-76-0x0000000071210000-0x0000000071564000-memory.dmp
      Filesize

      3.3MB

    • memory/3276-62-0x0000000002B00000-0x0000000002B10000-memory.dmp
      Filesize

      64KB

    • memory/3276-74-0x000000007FBE0000-0x000000007FBF0000-memory.dmp
      Filesize

      64KB

    • memory/3276-60-0x0000000074B70000-0x0000000075320000-memory.dmp
      Filesize

      7.7MB

    • memory/3276-86-0x0000000007240000-0x00000000072E3000-memory.dmp
      Filesize

      652KB

    • memory/3276-87-0x00000000075C0000-0x00000000075D1000-memory.dmp
      Filesize

      68KB

    • memory/3276-88-0x0000000007610000-0x0000000007624000-memory.dmp
      Filesize

      80KB

    • memory/3276-91-0x0000000074B70000-0x0000000075320000-memory.dmp
      Filesize

      7.7MB

    • memory/3276-73-0x00000000065E0000-0x000000000662C000-memory.dmp
      Filesize

      304KB

    • memory/3276-61-0x0000000002B00000-0x0000000002B10000-memory.dmp
      Filesize

      64KB

    • memory/3276-75-0x0000000070A70000-0x0000000070ABC000-memory.dmp
      Filesize

      304KB

    • memory/3276-63-0x0000000005A40000-0x0000000005D94000-memory.dmp
      Filesize

      3.3MB

    • memory/3580-266-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3660-57-0x0000000003B50000-0x0000000003F52000-memory.dmp
      Filesize

      4.0MB

    • memory/3660-155-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3660-135-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3660-118-0x0000000003B50000-0x0000000003F52000-memory.dmp
      Filesize

      4.0MB

    • memory/3660-119-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3660-59-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4016-58-0x0000000004030000-0x000000000491B000-memory.dmp
      Filesize

      8.9MB

    • memory/4016-44-0x0000000003C20000-0x0000000004025000-memory.dmp
      Filesize

      4.0MB

    • memory/4016-1-0x0000000003C20000-0x0000000004025000-memory.dmp
      Filesize

      4.0MB

    • memory/4016-2-0x0000000004030000-0x000000000491B000-memory.dmp
      Filesize

      8.9MB

    • memory/4016-55-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4016-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4312-123-0x0000000074B70000-0x0000000075320000-memory.dmp
      Filesize

      7.7MB

    • memory/4312-138-0x000000007FAC0000-0x000000007FAD0000-memory.dmp
      Filesize

      64KB

    • memory/4312-137-0x0000000071210000-0x0000000071564000-memory.dmp
      Filesize

      3.3MB

    • memory/4312-136-0x0000000070A70000-0x0000000070ABC000-memory.dmp
      Filesize

      304KB

    • memory/4312-124-0x0000000002590000-0x00000000025A0000-memory.dmp
      Filesize

      64KB

    • memory/4568-268-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-276-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-286-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-258-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-284-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-282-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-267-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-280-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-279-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-270-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-272-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4568-274-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/4848-94-0x0000000004520000-0x0000000004530000-memory.dmp
      Filesize

      64KB

    • memory/4848-122-0x0000000074B70000-0x0000000075320000-memory.dmp
      Filesize

      7.7MB

    • memory/4848-93-0x0000000074B70000-0x0000000075320000-memory.dmp
      Filesize

      7.7MB

    • memory/4848-104-0x0000000005680000-0x00000000059D4000-memory.dmp
      Filesize

      3.3MB

    • memory/4848-106-0x000000007F320000-0x000000007F330000-memory.dmp
      Filesize

      64KB

    • memory/4848-108-0x0000000070BF0000-0x0000000070F44000-memory.dmp
      Filesize

      3.3MB

    • memory/4848-107-0x0000000070A70000-0x0000000070ABC000-memory.dmp
      Filesize

      304KB

    • memory/4848-120-0x0000000004520000-0x0000000004530000-memory.dmp
      Filesize

      64KB