Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:47

General

  • Target

    559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09.exe

  • Size

    4.1MB

  • MD5

    d225df0e3391b484b2378b457f21f1f9

  • SHA1

    6f88d35359d7f89b3caf7771891260c814df19c0

  • SHA256

    559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09

  • SHA512

    15372a2fb7e88385aae7607667b977771c0642ab709eeb3a746996595020beb5df25dbede352546962bd58e5b06492cee79697345262c270f9a710110b8ba2eb

  • SSDEEP

    98304:/quwTfmIkbquibhaubey8xw4weLmAcL8k4+6XNB3Rebmbqb0X:wLmIkbquibpii2yAk4+2fEKmbY

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09.exe
    "C:\Users\Admin\AppData\Local\Temp\559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1560
    • C:\Users\Admin\AppData\Local\Temp\559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09.exe
      "C:\Users\Admin\AppData\Local\Temp\559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2484
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        PID:2016
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2320
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4340
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4416
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3216
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:212
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2708
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1968
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4084
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:468
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1228
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2920
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1624
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2764
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4468
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3696 --field-trial-handle=3192,i,2785050981002401924,4037047756083432660,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:3428
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2096

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yvao0j0y.zvi.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        606a50d2b8cbea16e83b77ddb9b546f4

        SHA1

        83bdb7fd96f75d52450e8101be1a24c3fdd837aa

        SHA256

        51ae4e61eae844174b878fedd1f8de9ce4a47c7ca2f38fd871459e8ca71db3d5

        SHA512

        c3921184c68f1adde85b8f28330e011e72efead4edcf3dddbb2311330cab9898429d4b5e1c8bfe3afcb4c8c4cad6c77377542a05e8f4fd6f3b17a14d530cc33d

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6eebe2e0904da886e0b2f9aec4ccd15e

        SHA1

        b47c68d05a8c9336897297d8138d91f91a2412c7

        SHA256

        357bc30402f2650d3dbf14a00840ad30779dda39a01c6cf2fee3496eb3078712

        SHA512

        167903c9a3feb38ea2c384672cb2dba11aee5f4abdc3909b31b98c901de30b8da9ab39ff23eddc15c51540159c574019c7754e64c7d54ae4490b67fd4898a0d4

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        19bebc37d9d7e5af562693c66764a787

        SHA1

        2f64950f6b27cf95aba01f46913b9045e6a07db3

        SHA256

        6743c365308d818c4139a65b1a52058bf1ae0a6e2b1b9e99df24916c9959ad5e

        SHA512

        abea5c89c8440a94e1957fe0a7ecb5ff5d7ea0d91a2fca39da034040f4e71b5ee98d06238c409438e7cbc07998bc9d925376b75892bb5c5f63cb6f1e368809d2

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8fc2edcb43ff2af8f5a9a0c87acbe622

        SHA1

        f98d9c94f344356c12a267b6e5537a39ad8777f5

        SHA256

        6096bd32883663de19d6bf4b132c1be6ee60c6394b4b6498641c3fdafd241188

        SHA512

        d334c0e9bd78697bda9714fb57898718ec00d11fe728882a86013567e0f32b45c26e03c9e613a2318f76b8d63ba80bdf209a3eb505536c473fec185aadcbcdd8

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        d225df0e3391b484b2378b457f21f1f9

        SHA1

        6f88d35359d7f89b3caf7771891260c814df19c0

        SHA256

        559b15384e289885d1103a1a617cc70900b3a1967b2c3f497e5809685348fa09

        SHA512

        15372a2fb7e88385aae7607667b977771c0642ab709eeb3a746996595020beb5df25dbede352546962bd58e5b06492cee79697345262c270f9a710110b8ba2eb

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/212-123-0x00000000060D0000-0x0000000006424000-memory.dmp
        Filesize

        3.3MB

      • memory/212-129-0x0000000006600000-0x000000000664C000-memory.dmp
        Filesize

        304KB

      • memory/212-143-0x00000000059F0000-0x0000000005A04000-memory.dmp
        Filesize

        80KB

      • memory/212-130-0x0000000070050000-0x000000007009C000-memory.dmp
        Filesize

        304KB

      • memory/212-142-0x0000000007AE0000-0x0000000007AF1000-memory.dmp
        Filesize

        68KB

      • memory/212-141-0x0000000007820000-0x00000000078C3000-memory.dmp
        Filesize

        652KB

      • memory/212-131-0x0000000070810000-0x0000000070B64000-memory.dmp
        Filesize

        3.3MB

      • memory/468-23-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/468-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/468-185-0x0000000070700000-0x0000000070A54000-memory.dmp
        Filesize

        3.3MB

      • memory/468-2-0x0000000002E90000-0x000000000377B000-memory.dmp
        Filesize

        8.9MB

      • memory/468-1-0x0000000002A90000-0x0000000002E8F000-memory.dmp
        Filesize

        4.0MB

      • memory/468-184-0x000000006FF70000-0x000000006FFBC000-memory.dmp
        Filesize

        304KB

      • memory/468-30-0x0000000002A90000-0x0000000002E8F000-memory.dmp
        Filesize

        4.0MB

      • memory/468-173-0x0000000006230000-0x0000000006584000-memory.dmp
        Filesize

        3.3MB

      • memory/468-51-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/468-58-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/468-52-0x0000000002E90000-0x000000000377B000-memory.dmp
        Filesize

        8.9MB

      • memory/1560-28-0x0000000007840000-0x0000000007EBA000-memory.dmp
        Filesize

        6.5MB

      • memory/1560-7-0x0000000005020000-0x0000000005648000-memory.dmp
        Filesize

        6.2MB

      • memory/1560-46-0x0000000007500000-0x000000000750A000-memory.dmp
        Filesize

        40KB

      • memory/1560-47-0x0000000007610000-0x00000000076A6000-memory.dmp
        Filesize

        600KB

      • memory/1560-48-0x0000000007510000-0x0000000007521000-memory.dmp
        Filesize

        68KB

      • memory/1560-49-0x0000000007550000-0x000000000755E000-memory.dmp
        Filesize

        56KB

      • memory/1560-50-0x0000000007570000-0x0000000007584000-memory.dmp
        Filesize

        80KB

      • memory/1560-44-0x00000000073B0000-0x00000000073CE000-memory.dmp
        Filesize

        120KB

      • memory/1560-36-0x0000000074150000-0x0000000074900000-memory.dmp
        Filesize

        7.7MB

      • memory/1560-53-0x00000000075B0000-0x00000000075CA000-memory.dmp
        Filesize

        104KB

      • memory/1560-54-0x00000000075A0000-0x00000000075A8000-memory.dmp
        Filesize

        32KB

      • memory/1560-57-0x0000000074150000-0x0000000074900000-memory.dmp
        Filesize

        7.7MB

      • memory/1560-32-0x000000006FFF0000-0x000000007003C000-memory.dmp
        Filesize

        304KB

      • memory/1560-45-0x0000000007410000-0x00000000074B3000-memory.dmp
        Filesize

        652KB

      • memory/1560-4-0x000000007415E000-0x000000007415F000-memory.dmp
        Filesize

        4KB

      • memory/1560-5-0x0000000000C60000-0x0000000000C96000-memory.dmp
        Filesize

        216KB

      • memory/1560-6-0x0000000074150000-0x0000000074900000-memory.dmp
        Filesize

        7.7MB

      • memory/1560-18-0x0000000005800000-0x0000000005B54000-memory.dmp
        Filesize

        3.3MB

      • memory/1560-8-0x0000000074150000-0x0000000074900000-memory.dmp
        Filesize

        7.7MB

      • memory/1560-22-0x0000000005E40000-0x0000000005E5E000-memory.dmp
        Filesize

        120KB

      • memory/1560-24-0x0000000005E70000-0x0000000005EBC000-memory.dmp
        Filesize

        304KB

      • memory/1560-9-0x0000000004DD0000-0x0000000004DF2000-memory.dmp
        Filesize

        136KB

      • memory/1560-25-0x0000000006420000-0x0000000006464000-memory.dmp
        Filesize

        272KB

      • memory/1560-33-0x0000000070590000-0x00000000708E4000-memory.dmp
        Filesize

        3.3MB

      • memory/1560-26-0x0000000074150000-0x0000000074900000-memory.dmp
        Filesize

        7.7MB

      • memory/1560-27-0x00000000070B0000-0x0000000007126000-memory.dmp
        Filesize

        472KB

      • memory/1560-10-0x0000000004E70000-0x0000000004ED6000-memory.dmp
        Filesize

        408KB

      • memory/1560-31-0x00000000073D0000-0x0000000007402000-memory.dmp
        Filesize

        200KB

      • memory/1560-11-0x0000000005650000-0x00000000056B6000-memory.dmp
        Filesize

        408KB

      • memory/1560-29-0x00000000071F0000-0x000000000720A000-memory.dmp
        Filesize

        104KB

      • memory/1624-210-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1624-205-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2096-212-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2096-208-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2096-216-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2484-60-0x0000000002990000-0x0000000002D8A000-memory.dmp
        Filesize

        4.0MB

      • memory/2484-115-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2484-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2484-110-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-217-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-211-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-215-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-172-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-219-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-221-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-223-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-225-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-213-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2664-201-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3216-99-0x00000000700F0000-0x000000007013C000-memory.dmp
        Filesize

        304KB

      • memory/3216-88-0x0000000005920000-0x0000000005C74000-memory.dmp
        Filesize

        3.3MB

      • memory/3216-100-0x0000000070890000-0x0000000070BE4000-memory.dmp
        Filesize

        3.3MB

      • memory/4084-169-0x00000000079F0000-0x0000000007A01000-memory.dmp
        Filesize

        68KB

      • memory/4084-170-0x0000000006380000-0x0000000006394000-memory.dmp
        Filesize

        80KB

      • memory/4084-168-0x0000000007820000-0x00000000078C3000-memory.dmp
        Filesize

        652KB

      • memory/4084-158-0x00000000706E0000-0x0000000070A34000-memory.dmp
        Filesize

        3.3MB

      • memory/4084-157-0x000000006FF70000-0x000000006FFBC000-memory.dmp
        Filesize

        304KB

      • memory/4084-156-0x00000000068D0000-0x000000000691C000-memory.dmp
        Filesize

        304KB

      • memory/4084-154-0x0000000005F00000-0x0000000006254000-memory.dmp
        Filesize

        3.3MB

      • memory/4416-86-0x0000000006740000-0x0000000006754000-memory.dmp
        Filesize

        80KB

      • memory/4416-85-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
        Filesize

        68KB

      • memory/4416-84-0x0000000007BA0000-0x0000000007C43000-memory.dmp
        Filesize

        652KB

      • memory/4416-74-0x0000000070270000-0x00000000705C4000-memory.dmp
        Filesize

        3.3MB

      • memory/4416-73-0x00000000700F0000-0x000000007013C000-memory.dmp
        Filesize

        304KB

      • memory/4416-72-0x0000000006990000-0x00000000069DC000-memory.dmp
        Filesize

        304KB

      • memory/4416-71-0x00000000063B0000-0x0000000006704000-memory.dmp
        Filesize

        3.3MB