Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 11:23

General

  • Target

    886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351.exe

  • Size

    4.1MB

  • MD5

    9bf0bd562be5890abb38d7c88bea68c0

  • SHA1

    94998ca132aa2fa8b62125a3b956227a4578ab4a

  • SHA256

    886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351

  • SHA512

    d67e386179387d65ae4206dc1f047133cce3a970852fe83c06fa80e4fe72856a08c5821f301a6ee7a843774916e86325d41ebd5f4fe45a1cc20349da0f2e0024

  • SSDEEP

    98304:ab4JZ188yFg2NHKKQqaBHENhLOMTEbJ8tA7UUJu481DBGZ:JBdQ1naH+hM1NF8WZ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351.exe
    "C:\Users\Admin\AppData\Local\Temp\886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3556
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Users\Admin\AppData\Local\Temp\886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351.exe
      "C:\Users\Admin\AppData\Local\Temp\886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3588
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
          PID:2672
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:548
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1352
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:884
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Manipulates WinMonFS driver.
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:396
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3776
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:4608
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5052
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4928
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:912
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:4408
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2720
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1040
                • C:\Windows\SysWOW64\sc.exe
                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Launches sc.exe
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4072
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1948

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_doqvijvx.fvt.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        13df5947ade6b827bc4aa5909d2f4bf8

        SHA1

        5c245266ebeb1b0f4341dcce4435c0120824f871

        SHA256

        029a090f9da4a7c3faa8ceb66be5cecb471b178766b532ffa018f4f05a3de5af

        SHA512

        61ddb5ff943245bd0b6032bb25d0eb859c023b794356988b449b9bf248153ea2fa3282ebaa0a7d72f4f61b6f5d45071a7f7aabdc6c1d543993629e934f391f33

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8a1cfa32bd5c5e58920edde33df10593

        SHA1

        41b6d974cb66d6377c486c41873faf5822764e24

        SHA256

        1c5f56da9d6233755d44b3880beb68be4695a59abe9b9c0332c58783ca201a06

        SHA512

        cf8120af39bfb806a551a1bae294ccbd10bda9c74af192d7763ece88eae105eb205cdaa3137055f632eef478afacd2eee02f1178d27faa9e1ba1198b9068373f

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        ce479022b09fcfea4ad6c0fe1eb9bfd5

        SHA1

        ef9c1f5e872b170c6d7f1e9732445bcdf7ac2dac

        SHA256

        f18c98ff5dd8c10ced9051f844b5e45c708ccd064c6f83de323171fb3996d621

        SHA512

        71a7aba9321e8ae94be579683e28b471d6736be3cad88be4c1e79509a41ebb2ea520f03dcff210a484cac78b3fb9e976af9076158d7d0dc6a19a00a5f890d0e6

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        fd60932fc3b544a5a75f1a7f3a114b01

        SHA1

        9b775c358afa45f4445b352fea556079f1920553

        SHA256

        9e84bceb790852b3f0256e912f2428f8fe83fd43d5401d8d5ee942bf8f57cb9b

        SHA512

        e0db84f9aa141e012d3ef3029b02cda90e9c4f47ba656d6261dde7ea36f8c7205cbc6e81a24bb831572e0ed1d7893b2e41d42cec1dee776999b41f07192b68eb

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        d79a4d6b7e4e3f5b816e4c28127d4f9f

        SHA1

        acafef34a52c4b03dfe288e3ce777f1d1c54e68f

        SHA256

        b27bb68b494101a718fd6be1105c228f4012a339ef6a610bb0bbdda02a2a35fd

        SHA512

        d059471a52e47f087e0134aa6b94d28585d16df23933943bbfc5919c6a7efa4fd4ec606f9f65f0f08e9e5f18cd6c393d81e098b1ef5d6cd02d2bdb294bf3ef11

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        9bf0bd562be5890abb38d7c88bea68c0

        SHA1

        94998ca132aa2fa8b62125a3b956227a4578ab4a

        SHA256

        886e1fe45489f6c6a7256d0185b3574ef5c6d2d89577b69bdbfe0600cd9a8351

        SHA512

        d67e386179387d65ae4206dc1f047133cce3a970852fe83c06fa80e4fe72856a08c5821f301a6ee7a843774916e86325d41ebd5f4fe45a1cc20349da0f2e0024

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/220-270-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-301-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-273-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-280-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-294-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-268-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-283-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-258-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-286-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-277-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-298-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-291-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/220-289-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/884-125-0x00000000029E0000-0x00000000029F0000-memory.dmp
        Filesize

        64KB

      • memory/884-136-0x0000000005BF0000-0x0000000005F44000-memory.dmp
        Filesize

        3.3MB

      • memory/884-124-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/884-126-0x00000000029E0000-0x00000000029F0000-memory.dmp
        Filesize

        64KB

      • memory/1352-109-0x000000007EE10000-0x000000007EE20000-memory.dmp
        Filesize

        64KB

      • memory/1352-123-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1352-94-0x0000000005220000-0x0000000005230000-memory.dmp
        Filesize

        64KB

      • memory/1352-110-0x0000000070760000-0x0000000070AB4000-memory.dmp
        Filesize

        3.3MB

      • memory/1352-120-0x0000000005220000-0x0000000005230000-memory.dmp
        Filesize

        64KB

      • memory/1352-121-0x0000000005220000-0x0000000005230000-memory.dmp
        Filesize

        64KB

      • memory/1352-108-0x000000006FFE0000-0x000000007002C000-memory.dmp
        Filesize

        304KB

      • memory/1352-98-0x0000000005F00000-0x0000000006254000-memory.dmp
        Filesize

        3.3MB

      • memory/1352-93-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/1352-95-0x0000000005220000-0x0000000005230000-memory.dmp
        Filesize

        64KB

      • memory/1948-271-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1948-276-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2188-86-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/2188-59-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/2188-71-0x0000000006410000-0x0000000006764000-memory.dmp
        Filesize

        3.3MB

      • memory/2188-73-0x000000006FFE0000-0x000000007002C000-memory.dmp
        Filesize

        304KB

      • memory/2188-85-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/2188-61-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2188-84-0x0000000007B00000-0x0000000007BA3000-memory.dmp
        Filesize

        652KB

      • memory/2188-74-0x0000000070160000-0x00000000704B4000-memory.dmp
        Filesize

        3.3MB

      • memory/2188-72-0x000000007FCC0000-0x000000007FCD0000-memory.dmp
        Filesize

        64KB

      • memory/2188-87-0x0000000007E10000-0x0000000007E21000-memory.dmp
        Filesize

        68KB

      • memory/2188-88-0x0000000007E60000-0x0000000007E74000-memory.dmp
        Filesize

        80KB

      • memory/2188-91-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2188-60-0x0000000005300000-0x0000000005310000-memory.dmp
        Filesize

        64KB

      • memory/2488-43-0x0000000007740000-0x000000000774A000-memory.dmp
        Filesize

        40KB

      • memory/2488-27-0x00000000075F0000-0x0000000007622000-memory.dmp
        Filesize

        200KB

      • memory/2488-5-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2488-4-0x0000000004AD0000-0x0000000004B06000-memory.dmp
        Filesize

        216KB

      • memory/2488-6-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/2488-53-0x0000000074140000-0x00000000748F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2488-50-0x00000000077E0000-0x00000000077E8000-memory.dmp
        Filesize

        32KB

      • memory/2488-49-0x00000000078A0000-0x00000000078BA000-memory.dmp
        Filesize

        104KB

      • memory/2488-48-0x00000000077B0000-0x00000000077C4000-memory.dmp
        Filesize

        80KB

      • memory/2488-47-0x00000000077A0000-0x00000000077AE000-memory.dmp
        Filesize

        56KB

      • memory/2488-46-0x0000000007760000-0x0000000007771000-memory.dmp
        Filesize

        68KB

      • memory/2488-45-0x0000000007800000-0x0000000007896000-memory.dmp
        Filesize

        600KB

      • memory/2488-7-0x00000000051E0000-0x0000000005808000-memory.dmp
        Filesize

        6.2MB

      • memory/2488-8-0x0000000005090000-0x00000000050B2000-memory.dmp
        Filesize

        136KB

      • memory/2488-42-0x0000000007650000-0x00000000076F3000-memory.dmp
        Filesize

        652KB

      • memory/2488-40-0x0000000007630000-0x000000000764E000-memory.dmp
        Filesize

        120KB

      • memory/2488-41-0x0000000004BA0000-0x0000000004BB0000-memory.dmp
        Filesize

        64KB

      • memory/2488-9-0x0000000005130000-0x0000000005196000-memory.dmp
        Filesize

        408KB

      • memory/2488-30-0x00000000705B0000-0x0000000070904000-memory.dmp
        Filesize

        3.3MB

      • memory/2488-15-0x0000000005900000-0x0000000005966000-memory.dmp
        Filesize

        408KB

      • memory/2488-28-0x000000007FC70000-0x000000007FC80000-memory.dmp
        Filesize

        64KB

      • memory/2488-29-0x000000006FFE0000-0x000000007002C000-memory.dmp
        Filesize

        304KB

      • memory/2488-26-0x00000000073B0000-0x00000000073CA000-memory.dmp
        Filesize

        104KB

      • memory/2488-25-0x0000000007AF0000-0x000000000816A000-memory.dmp
        Filesize

        6.5MB

      • memory/2488-17-0x0000000005A70000-0x0000000005DC4000-memory.dmp
        Filesize

        3.3MB

      • memory/2488-24-0x00000000073F0000-0x0000000007466000-memory.dmp
        Filesize

        472KB

      • memory/2488-23-0x00000000071E0000-0x0000000007224000-memory.dmp
        Filesize

        272KB

      • memory/2488-22-0x00000000060B0000-0x00000000060FC000-memory.dmp
        Filesize

        304KB

      • memory/2488-21-0x0000000006080000-0x000000000609E000-memory.dmp
        Filesize

        120KB

      • memory/2720-267-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3556-1-0x0000000003BA0000-0x0000000003F99000-memory.dmp
        Filesize

        4.0MB

      • memory/3556-44-0x0000000003BA0000-0x0000000003F99000-memory.dmp
        Filesize

        4.0MB

      • memory/3556-55-0x0000000003FA0000-0x000000000488B000-memory.dmp
        Filesize

        8.9MB

      • memory/3556-57-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/3556-3-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/3556-2-0x0000000003FA0000-0x000000000488B000-memory.dmp
        Filesize

        8.9MB

      • memory/3588-58-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/3588-159-0x0000000000400000-0x0000000001DEE000-memory.dmp
        Filesize

        25.9MB

      • memory/3588-56-0x0000000003C60000-0x0000000004061000-memory.dmp
        Filesize

        4.0MB