Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:24

General

  • Target

    427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf.exe

  • Size

    4.1MB

  • MD5

    2e3e8810f63ae5cd49d1bb8a68c9af6b

  • SHA1

    f5c1c2d835c5907cdd89ab2c234179c9f5d4e0e6

  • SHA256

    427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf

  • SHA512

    722b675769639db92a844354fc6dfc67a11f38343150f378d41839f7442a9c502ed4b651dedd1bc50024d29c2cfa6b6c98d22fbe66cd49943dc38e6c039ca003

  • SSDEEP

    98304:laldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Qf:qxq6ggrt/os9O/WxuFhK+Af

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf.exe
    "C:\Users\Admin\AppData\Local\Temp\427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2284
    • C:\Users\Admin\AppData\Local\Temp\427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf.exe
      "C:\Users\Admin\AppData\Local\Temp\427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:864
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4376
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4044
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:448
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1180
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4620
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3480
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:224
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1124
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:228
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3852
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4696
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2992
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            PID:1600
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2552
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4352
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4356,i,15142778360084620907,1763097090506261076,262144 --variations-seed-version --mojo-platform-channel-handle=3852 /prefetch:8
      1⤵
        PID:3812
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2336

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yme23bjf.3ba.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        eb25b1b4e0c00385e7abf5bd79bcc251

        SHA1

        ea072393b7e8712c212a10a3fc2f37cf469adafd

        SHA256

        687e41459932954cb3e1561fced3d9d50d617b5eb1c9f6f540238aa5b0d51c46

        SHA512

        e5580e3868b6d679b792da0fbf2b2c07b82099702276fa0aa7a73236043ea33d784abfa04f4d8ed7dacb00ce21133ed02882f47e35341e4433b497f419a0fdfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        697fb69fcd170775e78afcaf187228f2

        SHA1

        a96010a7fefb8084309ffe05a8dd6bc2034acd19

        SHA256

        1e7170169d7ae9de33c32de3e81bcbd812a38ec222a56bfed84b35c8e889d960

        SHA512

        bdda3f8e8aa2b95a4b554e72511fd4f9f1eacc6c098708c11c2e5f2604daf0bc9e9734916d6c62637872da6446173f39c4b4433ede1dbae1181fcf419891343b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8c70f39644c11c5acc23605221738dbe

        SHA1

        2a3024b65ea80024a69bc9563b3692788012fcfe

        SHA256

        eb7ee6e8c0d586e02a676666d8f43ca7ad8dea582077df20c6e000a6eb635c11

        SHA512

        f2198739ed387112f38c11a15ee4c14bbedf7ccd3f0c411ff772185ba2e4de6b5688d49653c0a9db9de70972e64af0d6c791d2a13e189b441167fca28dfc56cb

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        90e912197c4e4c475f3be6da44844cb9

        SHA1

        2a0e3237bf213badeffdf741592bc3544a864793

        SHA256

        d35050c4b55ec6ee549ff594f9e0d671e6751bc38eaffa1faf79ca1d7128f73c

        SHA512

        e39fee4c20e67b18247255d7a8554e8bae0e97fa73b27f2aa2362476b7cbedd320dc33cd59bcec9d5101d5237ad94b385dcbb63ae245983ed63a445023ac4d25

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1627bcc2ce889e5b471d922e3cf0ef7f

        SHA1

        ce01816602c067c5b3da70c878ed264b17417a6e

        SHA256

        d3ee9308a8586fe4f93c8fba6374b3ef710c0eb032015b71c7aaeacf038a15c9

        SHA512

        c2e496c2a7ee193211794c6af17b775b8231f3c32f5d950c54d7d3a97d39714388f42e676ce54eac156e16f8c22b61af0aad183960bcc03589fb14efc56c2be0

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        2e3e8810f63ae5cd49d1bb8a68c9af6b

        SHA1

        f5c1c2d835c5907cdd89ab2c234179c9f5d4e0e6

        SHA256

        427fdfed7c7b3fd7eb2072ab345e42c2fed564765233c5652ff5ea43984e57bf

        SHA512

        722b675769639db92a844354fc6dfc67a11f38343150f378d41839f7442a9c502ed4b651dedd1bc50024d29c2cfa6b6c98d22fbe66cd49943dc38e6c039ca003

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/228-187-0x0000000006640000-0x0000000006654000-memory.dmp
        Filesize

        80KB

      • memory/228-186-0x0000000007DB0000-0x0000000007DC1000-memory.dmp
        Filesize

        68KB

      • memory/228-173-0x0000000006940000-0x000000000698C000-memory.dmp
        Filesize

        304KB

      • memory/228-174-0x0000000070680000-0x00000000706CC000-memory.dmp
        Filesize

        304KB

      • memory/228-171-0x0000000006270000-0x00000000065C4000-memory.dmp
        Filesize

        3.3MB

      • memory/228-175-0x0000000070800000-0x0000000070B54000-memory.dmp
        Filesize

        3.3MB

      • memory/228-185-0x0000000007A80000-0x0000000007B23000-memory.dmp
        Filesize

        652KB

      • memory/864-160-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/864-108-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/1180-98-0x0000000070EE0000-0x0000000071234000-memory.dmp
        Filesize

        3.3MB

      • memory/1180-97-0x0000000070760000-0x00000000707AC000-memory.dmp
        Filesize

        304KB

      • memory/1180-91-0x0000000005DD0000-0x0000000006124000-memory.dmp
        Filesize

        3.3MB

      • memory/1600-222-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1600-225-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2156-81-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2156-1-0x0000000004580000-0x0000000004981000-memory.dmp
        Filesize

        4.0MB

      • memory/2156-41-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2156-82-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2156-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2156-2-0x0000000004990000-0x000000000527B000-memory.dmp
        Filesize

        8.9MB

      • memory/2156-66-0x0000000004990000-0x000000000527B000-memory.dmp
        Filesize

        8.9MB

      • memory/2156-55-0x0000000004580000-0x0000000004981000-memory.dmp
        Filesize

        4.0MB

      • memory/2248-238-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-242-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-234-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-246-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-251-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-230-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-227-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-254-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-258-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-217-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2248-262-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2284-5-0x0000000002510000-0x0000000002546000-memory.dmp
        Filesize

        216KB

      • memory/2284-9-0x0000000004EA0000-0x0000000004EC2000-memory.dmp
        Filesize

        136KB

      • memory/2284-42-0x0000000007410000-0x000000000742E000-memory.dmp
        Filesize

        120KB

      • memory/2284-30-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2284-31-0x0000000070900000-0x0000000070C54000-memory.dmp
        Filesize

        3.3MB

      • memory/2284-28-0x00000000073D0000-0x0000000007402000-memory.dmp
        Filesize

        200KB

      • memory/2284-29-0x0000000070760000-0x00000000707AC000-memory.dmp
        Filesize

        304KB

      • memory/2284-45-0x0000000007520000-0x000000000752A000-memory.dmp
        Filesize

        40KB

      • memory/2284-27-0x0000000007220000-0x000000000723A000-memory.dmp
        Filesize

        104KB

      • memory/2284-46-0x00000000075E0000-0x0000000007676000-memory.dmp
        Filesize

        600KB

      • memory/2284-47-0x0000000007560000-0x0000000007571000-memory.dmp
        Filesize

        68KB

      • memory/2284-26-0x0000000007880000-0x0000000007EFA000-memory.dmp
        Filesize

        6.5MB

      • memory/2284-25-0x0000000007180000-0x00000000071F6000-memory.dmp
        Filesize

        472KB

      • memory/2284-48-0x00000000075A0000-0x00000000075AE000-memory.dmp
        Filesize

        56KB

      • memory/2284-49-0x00000000075B0000-0x00000000075C4000-memory.dmp
        Filesize

        80KB

      • memory/2284-24-0x00000000063B0000-0x00000000063F4000-memory.dmp
        Filesize

        272KB

      • memory/2284-23-0x0000000005E80000-0x0000000005ECC000-memory.dmp
        Filesize

        304KB

      • memory/2284-22-0x0000000005E60000-0x0000000005E7E000-memory.dmp
        Filesize

        120KB

      • memory/2284-17-0x0000000005840000-0x0000000005B94000-memory.dmp
        Filesize

        3.3MB

      • memory/2284-10-0x0000000005760000-0x00000000057C6000-memory.dmp
        Filesize

        408KB

      • memory/2284-11-0x00000000057D0000-0x0000000005836000-memory.dmp
        Filesize

        408KB

      • memory/2284-43-0x0000000007430000-0x00000000074D3000-memory.dmp
        Filesize

        652KB

      • memory/2284-8-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2284-7-0x00000000050C0000-0x00000000056E8000-memory.dmp
        Filesize

        6.2MB

      • memory/2284-6-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2284-50-0x00000000076A0000-0x00000000076BA000-memory.dmp
        Filesize

        104KB

      • memory/2284-51-0x0000000007680000-0x0000000007688000-memory.dmp
        Filesize

        32KB

      • memory/2284-44-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2284-54-0x00000000748C0000-0x0000000075070000-memory.dmp
        Filesize

        7.7MB

      • memory/2284-4-0x00000000748CE000-0x00000000748CF000-memory.dmp
        Filesize

        4KB

      • memory/2336-239-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2336-231-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3480-149-0x0000000070760000-0x00000000707AC000-memory.dmp
        Filesize

        304KB

      • memory/3480-150-0x0000000070EE0000-0x0000000071234000-memory.dmp
        Filesize

        3.3MB

      • memory/3852-199-0x0000000070680000-0x00000000706CC000-memory.dmp
        Filesize

        304KB

      • memory/3852-200-0x0000000070800000-0x0000000070B54000-memory.dmp
        Filesize

        3.3MB

      • memory/4376-67-0x0000000070760000-0x00000000707AC000-memory.dmp
        Filesize

        304KB

      • memory/4376-79-0x0000000007BD0000-0x0000000007BE1000-memory.dmp
        Filesize

        68KB

      • memory/4376-78-0x00000000078C0000-0x0000000007963000-memory.dmp
        Filesize

        652KB

      • memory/4376-80-0x0000000007C20000-0x0000000007C34000-memory.dmp
        Filesize

        80KB

      • memory/4376-68-0x0000000070900000-0x0000000070C54000-memory.dmp
        Filesize

        3.3MB

      • memory/4620-122-0x00000000708E0000-0x0000000070C34000-memory.dmp
        Filesize

        3.3MB

      • memory/4620-121-0x0000000070760000-0x00000000707AC000-memory.dmp
        Filesize

        304KB

      • memory/4620-119-0x0000000005CB0000-0x0000000006004000-memory.dmp
        Filesize

        3.3MB