Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 20:53

General

  • Target

    9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9.exe

  • Size

    4.2MB

  • MD5

    80df3dfe061cc8643c3028c9d9ebcda8

  • SHA1

    070fbaa876f3921e3046969f93464ece33940fb6

  • SHA256

    9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9

  • SHA512

    1c4b3f81446dc6687703a036d751e51cc324f59902b73932e1b9eac4958da3186ddbda799bf62311b06e1eb599082849b2b9137044b2ea48f29399ae0762c53f

  • SSDEEP

    98304:jVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lzs:ZFYkS+E0uawLNQ+/9Bo7/c

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9.exe
    "C:\Users\Admin\AppData\Local\Temp\9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3432
    • C:\Users\Admin\AppData\Local\Temp\9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9.exe
      "C:\Users\Admin\AppData\Local\Temp\9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:912
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2784
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2136
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4996
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4388
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5056
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3116
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3432
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3972
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3120
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2760
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:608
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3140
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1052

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bv2redmc.bcy.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5d265392d9f6b0b48109ef663be02d9f

      SHA1

      0416d24edfaad63f615bfbbbffde0e326f4a171f

      SHA256

      0eb72771f2ab1a5794ec42cee2eff3ddca467ba02174b8515c18075739dafbfe

      SHA512

      f112045934305b6e02162b8869662e0c1e8a4bf3120c3611ac2aafac50edb0057fd59a9a88dd01cf8a10fcbda9ea62ad1f3cec5a8c2aeb83fefb76e573c81b07

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      bb93decfc30763e06b5e4ed166d0f36c

      SHA1

      219cd42117306d8b701e82fc0e33532c9d2288fe

      SHA256

      50a828c71cdaf6326c7b0ee4729580ac5c8f3a071239766854a14402716b2016

      SHA512

      6054ea485f8d47efd13db3dbe1dade434b09e970cf95418fde1d023104481016f5198204cfa10b59ebdaec89deee73387992edaac90615783148ea08045edaa7

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      08cc1b0f533a12c17f9abc288fe900c6

      SHA1

      3177c5bc344e7fc137aec797dda8dd1b326ed08e

      SHA256

      ed14f0582decbc378e92b7f95c7135116ec5805f7cb1822a3813a9ff692fb2f1

      SHA512

      d276bd18253e9723619dad6530973a586a8c84c2c9cebdccc6d5a7111258f7b59e2492de7a79589aaad471c00fb5861faf483d3c8ad62c1ddaad153e737dd7dc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6240fb70c7897d1b0edae46d9a798731

      SHA1

      556333b3d3478be83f1d257fe2818f81d6bf58c2

      SHA256

      77f9e1040c12dbea4c4798879941cebf6dbfe120badcdcb97eb8ac9e58b5541b

      SHA512

      f8f75a1c35190d2c782a925f93b57a77f22b583d6f4a537c6b0787107269051392b8b0d0930e5cec0512362b1a5e3e871e8cce016a90bef9cd2246f45ea8e807

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f3c51212471cf19dab9c05f52fe4dcc7

      SHA1

      1e3175c07117ede5415c24b2331cdbf8826fe1f1

      SHA256

      57403626afcff9bbc93c2dc6dfdc111322ffc98753273cbeebcc3cdfbeb5ad92

      SHA512

      d53776486f9d15e2f1e8d52e88e32343d8bc218b608a28a5a826acda7b0cbfa936ea514d305973dc30c0a938b5c23fd6454ccf6ea3ee05a8de5fdd32105c6728

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      80df3dfe061cc8643c3028c9d9ebcda8

      SHA1

      070fbaa876f3921e3046969f93464ece33940fb6

      SHA256

      9a06f3ce468f5b672a4bd901a4fe3c042ee7ecb64efe32793e3dd03626d1e7a9

      SHA512

      1c4b3f81446dc6687703a036d751e51cc324f59902b73932e1b9eac4958da3186ddbda799bf62311b06e1eb599082849b2b9137044b2ea48f29399ae0762c53f

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/912-89-0x0000000007350000-0x0000000007364000-memory.dmp
      Filesize

      80KB

    • memory/912-74-0x000000007F370000-0x000000007F380000-memory.dmp
      Filesize

      64KB

    • memory/912-61-0x00000000049E0000-0x00000000049F0000-memory.dmp
      Filesize

      64KB

    • memory/912-60-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/912-68-0x00000000057A0000-0x0000000005AF4000-memory.dmp
      Filesize

      3.3MB

    • memory/912-69-0x00000000049E0000-0x00000000049F0000-memory.dmp
      Filesize

      64KB

    • memory/912-88-0x0000000007300000-0x0000000007311000-memory.dmp
      Filesize

      68KB

    • memory/912-92-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/912-75-0x0000000070D50000-0x0000000070D9C000-memory.dmp
      Filesize

      304KB

    • memory/912-76-0x00000000714D0000-0x0000000071824000-memory.dmp
      Filesize

      3.3MB

    • memory/912-86-0x0000000006FD0000-0x0000000007073000-memory.dmp
      Filesize

      652KB

    • memory/912-87-0x00000000049E0000-0x00000000049F0000-memory.dmp
      Filesize

      64KB

    • memory/1052-272-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1052-266-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1944-253-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-295-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-292-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-289-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-286-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-283-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-280-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-277-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-274-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-271-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-258-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-265-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/1944-268-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2136-126-0x0000000005580000-0x0000000005590000-memory.dmp
      Filesize

      64KB

    • memory/2136-137-0x0000000070D50000-0x0000000070D9C000-memory.dmp
      Filesize

      304KB

    • memory/2136-123-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/2136-125-0x0000000005580000-0x0000000005590000-memory.dmp
      Filesize

      64KB

    • memory/2160-155-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2160-59-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2160-58-0x0000000004020000-0x000000000490B000-memory.dmp
      Filesize

      8.9MB

    • memory/2160-57-0x0000000003C10000-0x0000000004013000-memory.dmp
      Filesize

      4.0MB

    • memory/2160-124-0x0000000003C10000-0x0000000004013000-memory.dmp
      Filesize

      4.0MB

    • memory/2380-122-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/2380-120-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/2380-119-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/2380-109-0x0000000070ED0000-0x0000000071224000-memory.dmp
      Filesize

      3.3MB

    • memory/2380-106-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/2380-108-0x0000000070D50000-0x0000000070D9C000-memory.dmp
      Filesize

      304KB

    • memory/2380-104-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/2380-105-0x0000000002610000-0x0000000002620000-memory.dmp
      Filesize

      64KB

    • memory/2760-263-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3432-44-0x0000000008080000-0x000000000808A000-memory.dmp
      Filesize

      40KB

    • memory/3432-29-0x000000007F1C0000-0x000000007F1D0000-memory.dmp
      Filesize

      64KB

    • memory/3432-43-0x0000000007F90000-0x0000000008033000-memory.dmp
      Filesize

      652KB

    • memory/3432-45-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/3432-46-0x0000000008140000-0x00000000081D6000-memory.dmp
      Filesize

      600KB

    • memory/3432-47-0x00000000080A0000-0x00000000080B1000-memory.dmp
      Filesize

      68KB

    • memory/3432-48-0x00000000080E0000-0x00000000080EE000-memory.dmp
      Filesize

      56KB

    • memory/3432-49-0x00000000080F0000-0x0000000008104000-memory.dmp
      Filesize

      80KB

    • memory/3432-50-0x00000000081E0000-0x00000000081FA000-memory.dmp
      Filesize

      104KB

    • memory/3432-51-0x0000000008130000-0x0000000008138000-memory.dmp
      Filesize

      32KB

    • memory/3432-5-0x0000000005380000-0x00000000053B6000-memory.dmp
      Filesize

      216KB

    • memory/3432-42-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/3432-54-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3432-31-0x0000000070ED0000-0x0000000071224000-memory.dmp
      Filesize

      3.3MB

    • memory/3432-4-0x0000000074EB0000-0x0000000075660000-memory.dmp
      Filesize

      7.7MB

    • memory/3432-30-0x0000000070D50000-0x0000000070D9C000-memory.dmp
      Filesize

      304KB

    • memory/3432-28-0x0000000007F30000-0x0000000007F62000-memory.dmp
      Filesize

      200KB

    • memory/3432-41-0x0000000007F70000-0x0000000007F8E000-memory.dmp
      Filesize

      120KB

    • memory/3432-27-0x0000000007D70000-0x0000000007D8A000-memory.dmp
      Filesize

      104KB

    • memory/3432-26-0x00000000083F0000-0x0000000008A6A000-memory.dmp
      Filesize

      6.5MB

    • memory/3432-25-0x0000000007CF0000-0x0000000007D66000-memory.dmp
      Filesize

      472KB

    • memory/3432-24-0x0000000006F20000-0x0000000006F64000-memory.dmp
      Filesize

      272KB

    • memory/3432-6-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/3432-23-0x0000000006A60000-0x0000000006AAC000-memory.dmp
      Filesize

      304KB

    • memory/3432-22-0x00000000069A0000-0x00000000069BE000-memory.dmp
      Filesize

      120KB

    • memory/3432-21-0x0000000006470000-0x00000000067C4000-memory.dmp
      Filesize

      3.3MB

    • memory/3432-11-0x0000000006300000-0x0000000006366000-memory.dmp
      Filesize

      408KB

    • memory/3432-10-0x0000000006290000-0x00000000062F6000-memory.dmp
      Filesize

      408KB

    • memory/3432-9-0x00000000059A0000-0x00000000059C2000-memory.dmp
      Filesize

      136KB

    • memory/3432-8-0x00000000059F0000-0x0000000006018000-memory.dmp
      Filesize

      6.2MB

    • memory/3432-7-0x0000000005370000-0x0000000005380000-memory.dmp
      Filesize

      64KB

    • memory/4604-67-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4604-56-0x0000000003D10000-0x0000000004113000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-1-0x0000000003D10000-0x0000000004113000-memory.dmp
      Filesize

      4.0MB

    • memory/4604-3-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4604-2-0x0000000004120000-0x0000000004A0B000-memory.dmp
      Filesize

      8.9MB