Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 12:09

General

  • Target

    1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78.exe

  • Size

    4.2MB

  • MD5

    9dc832b94e5fa7e79596545b846d70b9

  • SHA1

    2e90ffe5acb9eaf58a756c4bad524e991101f0e3

  • SHA256

    1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78

  • SHA512

    edad0725d16975fb3365f139849d1f0c946cbd89637ec3e7c27920db00036880d8761d170d95de43b60aea6cce39150d03bf4c324cf255999d20b6b295f69774

  • SSDEEP

    98304:q9dcOUBEbybSH36R/JhlYZJkRBAK/yVZyNfNI1XCYNES:oyBJSqZXeZGRgrygZb

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78.exe
    "C:\Users\Admin\AppData\Local\Temp\1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:844
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 2296
        3⤵
        • Program crash
        PID:2428
    • C:\Users\Admin\AppData\Local\Temp\1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78.exe
      "C:\Users\Admin\AppData\Local\Temp\1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3604
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1300
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2524
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1876
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2000
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3264
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:512
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1104
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1456
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4144
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4620
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:640
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4920
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3340
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 844 -ip 844
      1⤵
        PID:1904
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:3676

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nlxo315e.13u.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f8dc33e7a8ea270fb33f95029725c401

        SHA1

        cc917a4b4ec0fda5b6e7ddc2ea7e50f3b41d2614

        SHA256

        329af580025ab6d2ea37d85dd9365a6f40ba481e241494be90fe9e0dc59f4ecb

        SHA512

        657274eba74aee21b60c804ced13df7c3902da8a8f7b5137c08f3d1f81859e3f0806a427f31d3375ffd3f9dfe65f0ba870d9eaa721ef8cc9e844d37de9c1b3b1

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        784a2123d510ce39157d4e54c6ec3073

        SHA1

        15e1021b943a68e0a21e46b3839f656242b52509

        SHA256

        def8de250a4fb4c8385227b16fecd1778de32299637b8a27df530c7792902ba6

        SHA512

        7ba6057977327dc7d87d746363aa957b641658c5d10dab8242e738b85185d0ba505fa8e71bdad7f035fec57b8b8968e1b1bd64457b130dbd31510a12f682b8ce

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        2f8809e3f529410ce317fcfcf1cf2f6e

        SHA1

        02b0dcbafc9f806e42671bfc363afe465bd32d35

        SHA256

        caac2e5cae769074e5db47b2ea9ea267f9bb2303f213397a1cbacecfe500862d

        SHA512

        49459e8183ead41bea070775685e73f52ee7caccfed30d36432da88746e5542d36e7d0defac9961cb83b8c8e2f27094fcd3c69930fd647f8e895ec3e05863fb8

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        38fc04a4d4d19ab5c66885439aae1032

        SHA1

        84e517f65056dae7e9bc8e09bb9c8526579bebad

        SHA256

        e604a8833b92feca39e0138756eca4d3977b276f79f11dda049164d832d166df

        SHA512

        18fd93a31093d23cd59efc12cf037d0e3a93713274e675f95da9353abb89daa680d8272378ed84d9ccdab6ad41cc4e1595675f8ed7e28f9d0240022a63ce08cc

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        d6fc0cb0fbab7d3d73cd6ed22947503a

        SHA1

        7ce97fa235ac36ce5c4a7b528cd4ada58a08645c

        SHA256

        850c29debe6c45db440d4cab288e0d00d5b14c15fd17a02aa2124056f92cedd4

        SHA512

        8731bf5ef18a354c0dff3fd3cbff0ac886c43ee0b0d6f2e457771af8d73b481007863c95070ccfe92d2995bf1391ad9d376a905dc30717888faf03dccadc8ec8

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        9dc832b94e5fa7e79596545b846d70b9

        SHA1

        2e90ffe5acb9eaf58a756c4bad524e991101f0e3

        SHA256

        1a3a6ac78eb72acfc2123cbc9329b060c1eeaca7cc6f09e1bc48622474c85c78

        SHA512

        edad0725d16975fb3365f139849d1f0c946cbd89637ec3e7c27920db00036880d8761d170d95de43b60aea6cce39150d03bf4c324cf255999d20b6b295f69774

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/640-263-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/844-25-0x00000000078B0000-0x0000000007F2A000-memory.dmp
        Filesize

        6.5MB

      • memory/844-40-0x0000000007450000-0x000000000746E000-memory.dmp
        Filesize

        120KB

      • memory/844-22-0x0000000005EC0000-0x0000000005F0C000-memory.dmp
        Filesize

        304KB

      • memory/844-23-0x0000000006400000-0x0000000006444000-memory.dmp
        Filesize

        272KB

      • memory/844-24-0x00000000071B0000-0x0000000007226000-memory.dmp
        Filesize

        472KB

      • memory/844-20-0x0000000005A90000-0x0000000005DE4000-memory.dmp
        Filesize

        3.3MB

      • memory/844-26-0x0000000007250000-0x000000000726A000-memory.dmp
        Filesize

        104KB

      • memory/844-27-0x0000000007410000-0x0000000007442000-memory.dmp
        Filesize

        200KB

      • memory/844-28-0x000000007F0A0000-0x000000007F0B0000-memory.dmp
        Filesize

        64KB

      • memory/844-29-0x0000000070080000-0x00000000700CC000-memory.dmp
        Filesize

        304KB

      • memory/844-30-0x0000000070200000-0x0000000070554000-memory.dmp
        Filesize

        3.3MB

      • memory/844-21-0x0000000005E80000-0x0000000005E9E000-memory.dmp
        Filesize

        120KB

      • memory/844-41-0x0000000007470000-0x0000000007513000-memory.dmp
        Filesize

        652KB

      • memory/844-42-0x0000000007560000-0x000000000756A000-memory.dmp
        Filesize

        40KB

      • memory/844-43-0x00000000741E0000-0x0000000074990000-memory.dmp
        Filesize

        7.7MB

      • memory/844-15-0x0000000005110000-0x0000000005176000-memory.dmp
        Filesize

        408KB

      • memory/844-9-0x0000000004F70000-0x0000000004FD6000-memory.dmp
        Filesize

        408KB

      • memory/844-8-0x0000000004EC0000-0x0000000004EE2000-memory.dmp
        Filesize

        136KB

      • memory/844-7-0x0000000005260000-0x0000000005888000-memory.dmp
        Filesize

        6.2MB

      • memory/844-6-0x0000000002990000-0x00000000029A0000-memory.dmp
        Filesize

        64KB

      • memory/844-5-0x0000000002990000-0x00000000029A0000-memory.dmp
        Filesize

        64KB

      • memory/844-3-0x00000000028A0000-0x00000000028D6000-memory.dmp
        Filesize

        216KB

      • memory/844-4-0x00000000741E0000-0x0000000074990000-memory.dmp
        Filesize

        7.7MB

      • memory/1876-145-0x0000000074280000-0x0000000074A30000-memory.dmp
        Filesize

        7.7MB

      • memory/1876-143-0x00000000032A0000-0x00000000032B0000-memory.dmp
        Filesize

        64KB

      • memory/1876-118-0x00000000032A0000-0x00000000032B0000-memory.dmp
        Filesize

        64KB

      • memory/1876-119-0x00000000032A0000-0x00000000032B0000-memory.dmp
        Filesize

        64KB

      • memory/1876-132-0x0000000070180000-0x00000000701CC000-memory.dmp
        Filesize

        304KB

      • memory/1876-131-0x000000007FBF0000-0x000000007FC00000-memory.dmp
        Filesize

        64KB

      • memory/1876-117-0x0000000074280000-0x0000000074A30000-memory.dmp
        Filesize

        7.7MB

      • memory/1876-133-0x0000000070300000-0x0000000070654000-memory.dmp
        Filesize

        3.3MB

      • memory/1952-274-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-268-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-266-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-264-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-256-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-255-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-254-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-270-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-272-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-276-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-278-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-280-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/1952-282-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/2524-88-0x0000000002860000-0x0000000002870000-memory.dmp
        Filesize

        64KB

      • memory/2524-99-0x0000000005840000-0x0000000005B94000-memory.dmp
        Filesize

        3.3MB

      • memory/2524-114-0x0000000002860000-0x0000000002870000-memory.dmp
        Filesize

        64KB

      • memory/2524-116-0x0000000074280000-0x0000000074A30000-memory.dmp
        Filesize

        7.7MB

      • memory/2524-103-0x0000000070920000-0x0000000070C74000-memory.dmp
        Filesize

        3.3MB

      • memory/2524-102-0x0000000070180000-0x00000000701CC000-memory.dmp
        Filesize

        304KB

      • memory/2524-101-0x000000007F5E0000-0x000000007F5F0000-memory.dmp
        Filesize

        64KB

      • memory/2524-87-0x0000000074280000-0x0000000074A30000-memory.dmp
        Filesize

        7.7MB

      • memory/2524-113-0x0000000002860000-0x0000000002870000-memory.dmp
        Filesize

        64KB

      • memory/2524-89-0x0000000002860000-0x0000000002870000-memory.dmp
        Filesize

        64KB

      • memory/3060-48-0x0000000006440000-0x0000000006D2B000-memory.dmp
        Filesize

        8.9MB

      • memory/3060-148-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/3060-130-0x0000000004780000-0x0000000004B7A000-memory.dmp
        Filesize

        4.0MB

      • memory/3060-46-0x0000000004780000-0x0000000004B7A000-memory.dmp
        Filesize

        4.0MB

      • memory/3604-62-0x0000000005D50000-0x0000000005D9C000-memory.dmp
        Filesize

        304KB

      • memory/3604-76-0x0000000006F00000-0x0000000006FA3000-memory.dmp
        Filesize

        652KB

      • memory/3604-49-0x0000000074280000-0x0000000074A30000-memory.dmp
        Filesize

        7.7MB

      • memory/3604-63-0x000000007F420000-0x000000007F430000-memory.dmp
        Filesize

        64KB

      • memory/3604-65-0x0000000070300000-0x0000000070654000-memory.dmp
        Filesize

        3.3MB

      • memory/3604-64-0x0000000070180000-0x00000000701CC000-memory.dmp
        Filesize

        304KB

      • memory/3604-51-0x0000000004790000-0x00000000047A0000-memory.dmp
        Filesize

        64KB

      • memory/3604-78-0x0000000007220000-0x0000000007231000-memory.dmp
        Filesize

        68KB

      • memory/3604-85-0x0000000074280000-0x0000000074A30000-memory.dmp
        Filesize

        7.7MB

      • memory/3604-50-0x0000000004790000-0x00000000047A0000-memory.dmp
        Filesize

        64KB

      • memory/3604-75-0x0000000004790000-0x00000000047A0000-memory.dmp
        Filesize

        64KB

      • memory/3604-82-0x00000000072A0000-0x00000000072A8000-memory.dmp
        Filesize

        32KB

      • memory/3604-77-0x0000000007300000-0x0000000007396000-memory.dmp
        Filesize

        600KB

      • memory/3604-81-0x00000000072B0000-0x00000000072CA000-memory.dmp
        Filesize

        104KB

      • memory/3604-80-0x0000000007270000-0x0000000007284000-memory.dmp
        Filesize

        80KB

      • memory/3604-61-0x00000000058E0000-0x0000000005C34000-memory.dmp
        Filesize

        3.3MB

      • memory/3604-79-0x0000000007260000-0x000000000726E000-memory.dmp
        Filesize

        56KB

      • memory/3676-269-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3676-265-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4012-2-0x00000000065C0000-0x0000000006EAB000-memory.dmp
        Filesize

        8.9MB

      • memory/4012-44-0x0000000000400000-0x0000000004426000-memory.dmp
        Filesize

        64.1MB

      • memory/4012-47-0x00000000065C0000-0x0000000006EAB000-memory.dmp
        Filesize

        8.9MB

      • memory/4012-1-0x0000000004A10000-0x0000000004E12000-memory.dmp
        Filesize

        4.0MB