Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 21:47

General

  • Target

    56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63.exe

  • Size

    4.2MB

  • MD5

    eff411249e42189d3d2bd96ea026a9b2

  • SHA1

    2bbeab4657528598cb906b32b19222805348b37a

  • SHA256

    56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63

  • SHA512

    9eb24827075e4800a4ede790d93ae1b4508915ff8eb809f0deaf120bd57a0f424827d68425de29156073c8f8b5e05dac7005d35779461b3586f7fe26a364e5c3

  • SSDEEP

    98304:ORe06RCZ8qdKnAdKFoI0tkW+Km95muXXLdVYjOy3P9UT:TUuqUAddtM55murAiy9a

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Detects Windows executables referencing non-Windows User-Agents 16 IoCs
  • Detects executables Discord URL observed in first stage droppers 16 IoCs
  • Detects executables containing URLs to raw contents of a Github gist 16 IoCs
  • Detects executables containing artifacts associated with disabling Widnows Defender 16 IoCs
  • Detects executables referencing many varying, potentially fake Windows User-Agents 16 IoCs
  • UPX dump on OEP (original entry point) 4 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63.exe
    "C:\Users\Admin\AppData\Local\Temp\56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:540
    • C:\Users\Admin\AppData\Local\Temp\56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63.exe
      "C:\Users\Admin\AppData\Local\Temp\56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3544
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:448
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4312
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3468
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:544
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:604
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4212
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1632
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3880
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2204
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:556
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3728
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1720
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:776
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2732
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3544 -s 616
          3⤵
          • Program crash
          PID:812
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 3544 -ip 3544
      1⤵
        PID:3340
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1176

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qcsbszsk.shv.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        de19a4d6c2f5fdcf1d93754cc30c0d2a

        SHA1

        a46e249d32421412831c3283de66b00a79492004

        SHA256

        370d776c981202136c0d9cd7da8eca9dc2d70406d3f4d95f825d5557f05ec26d

        SHA512

        ada2624d20fbeb06950ac2c2a5cf989529429fad53bacd2e8d6414b8dbdb55b91a84b2345ecce811fdc798a2f59ac4e4fc4eabdfcc5593f19621edeb34711106

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        c6b913dd3a010659eca00f7b73741162

        SHA1

        2bfb8d2ddd534ce8b943fb0f3c980059efaf8a2a

        SHA256

        f8be4428624a045d5479efd9fcb2d4290f5537924b6155845f12dc39da9f73b3

        SHA512

        36865c39711c8d2a5ea7eacf31698a95deb1441ee3791d49f1a384026b2b0540b26614764b6c0b3525bef7693454d3184b27d41b1c41dcff13f196b54013ac79

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        99166e98492cc41a83974f3aa9aa268b

        SHA1

        a93508ba1bf595bc61119cb9fe704e37d1701b9c

        SHA256

        deeb842e374fead20a85fbd2a3819336db4052635853160f5c24a3c504b2eb99

        SHA512

        64170fd0a969db86ab118aa3c1801454fcf62a3ac2ff41a1b160c6b1ee887bdc458772556528d1c870b2de8e720d5ed24e365d4db346470716e41bb68f982956

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        75d703088537d9d39e2070825e1be31d

        SHA1

        17b6605ed4a1ab3e1dd5b8d41c373796243837a8

        SHA256

        83067e66cbd32655560e33c69f852a293bd2bd2167edf41a6b7f176e07ca125a

        SHA512

        077e32c2d5764b67109ae50180702c7995142d6f4938834a8ba768a6efc82312397ac0cf4c52fc3ff0b5ddaf3539f3521cbf9b3b4bc6018b8aa35f0007797605

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f2f88df585cbdb1250d58e622223d717

        SHA1

        c552f430216633149ece740fa889d2c353828cb7

        SHA256

        450382a5a3911dbd32c37d5995816addeecbb2133681d500cafba6e8d3599b15

        SHA512

        e3d3e49094d49acfce57033f6c73f97fee139550c97e0a0d38dd68408dd92170cdd2f108be53dc600fdbb73c7cdbe382f8ade95c7f8b766551400da4895f2d23

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        eff411249e42189d3d2bd96ea026a9b2

        SHA1

        2bbeab4657528598cb906b32b19222805348b37a

        SHA256

        56cd4516c5c5a846138a85bafe59e2ffcf33f38d94d0862b60a894825e341e63

        SHA512

        9eb24827075e4800a4ede790d93ae1b4508915ff8eb809f0deaf120bd57a0f424827d68425de29156073c8f8b5e05dac7005d35779461b3586f7fe26a364e5c3

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/448-91-0x0000000074A30000-0x00000000751E0000-memory.dmp
        Filesize

        7.7MB

      • memory/448-88-0x00000000075B0000-0x00000000075C4000-memory.dmp
        Filesize

        80KB

      • memory/448-59-0x0000000074A30000-0x00000000751E0000-memory.dmp
        Filesize

        7.7MB

      • memory/448-87-0x0000000007560000-0x0000000007571000-memory.dmp
        Filesize

        68KB

      • memory/448-85-0x0000000007240000-0x00000000072E3000-memory.dmp
        Filesize

        652KB

      • memory/448-86-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB

      • memory/448-75-0x00000000710D0000-0x0000000071424000-memory.dmp
        Filesize

        3.3MB

      • memory/448-73-0x000000007F570000-0x000000007F580000-memory.dmp
        Filesize

        64KB

      • memory/448-74-0x0000000070930000-0x000000007097C000-memory.dmp
        Filesize

        304KB

      • memory/448-72-0x00000000060A0000-0x00000000060EC000-memory.dmp
        Filesize

        304KB

      • memory/448-71-0x0000000005A30000-0x0000000005D84000-memory.dmp
        Filesize

        3.3MB

      • memory/448-60-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB

      • memory/448-61-0x0000000002720000-0x0000000002730000-memory.dmp
        Filesize

        64KB

      • memory/540-31-0x0000000070FB0000-0x0000000071304000-memory.dmp
        Filesize

        3.3MB

      • memory/540-5-0x0000000074990000-0x0000000075140000-memory.dmp
        Filesize

        7.7MB

      • memory/540-43-0x00000000074E0000-0x0000000007583000-memory.dmp
        Filesize

        652KB

      • memory/540-44-0x00000000075D0000-0x00000000075DA000-memory.dmp
        Filesize

        40KB

      • memory/540-45-0x0000000007690000-0x0000000007726000-memory.dmp
        Filesize

        600KB

      • memory/540-46-0x00000000075F0000-0x0000000007601000-memory.dmp
        Filesize

        68KB

      • memory/540-47-0x0000000007630000-0x000000000763E000-memory.dmp
        Filesize

        56KB

      • memory/540-48-0x0000000007640000-0x0000000007654000-memory.dmp
        Filesize

        80KB

      • memory/540-49-0x0000000007730000-0x000000000774A000-memory.dmp
        Filesize

        104KB

      • memory/540-50-0x0000000007670000-0x0000000007678000-memory.dmp
        Filesize

        32KB

      • memory/540-53-0x0000000074990000-0x0000000075140000-memory.dmp
        Filesize

        7.7MB

      • memory/540-4-0x0000000002600000-0x0000000002636000-memory.dmp
        Filesize

        216KB

      • memory/540-41-0x00000000074C0000-0x00000000074DE000-memory.dmp
        Filesize

        120KB

      • memory/540-6-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
        Filesize

        64KB

      • memory/540-7-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
        Filesize

        64KB

      • memory/540-42-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
        Filesize

        64KB

      • memory/540-8-0x00000000053F0000-0x0000000005A18000-memory.dmp
        Filesize

        6.2MB

      • memory/540-30-0x0000000070830000-0x000000007087C000-memory.dmp
        Filesize

        304KB

      • memory/540-28-0x0000000007480000-0x00000000074B2000-memory.dmp
        Filesize

        200KB

      • memory/540-29-0x000000007EF90000-0x000000007EFA0000-memory.dmp
        Filesize

        64KB

      • memory/540-27-0x00000000072D0000-0x00000000072EA000-memory.dmp
        Filesize

        104KB

      • memory/540-26-0x0000000007930000-0x0000000007FAA000-memory.dmp
        Filesize

        6.5MB

      • memory/540-25-0x0000000007230000-0x00000000072A6000-memory.dmp
        Filesize

        472KB

      • memory/540-24-0x0000000007070000-0x00000000070B4000-memory.dmp
        Filesize

        272KB

      • memory/540-23-0x0000000005F90000-0x0000000005FDC000-memory.dmp
        Filesize

        304KB

      • memory/540-22-0x0000000005F00000-0x0000000005F1E000-memory.dmp
        Filesize

        120KB

      • memory/540-12-0x0000000005A20000-0x0000000005D74000-memory.dmp
        Filesize

        3.3MB

      • memory/540-11-0x00000000052E0000-0x0000000005346000-memory.dmp
        Filesize

        408KB

      • memory/540-10-0x0000000005200000-0x0000000005266000-memory.dmp
        Filesize

        408KB

      • memory/540-9-0x0000000004F60000-0x0000000004F82000-memory.dmp
        Filesize

        136KB

      • memory/544-267-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-283-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-281-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-279-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-277-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-275-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-273-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-271-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-256-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-269-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/544-265-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/1176-270-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1176-266-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1624-135-0x0000000002490000-0x00000000024A0000-memory.dmp
        Filesize

        64KB

      • memory/1624-137-0x0000000070930000-0x000000007097C000-memory.dmp
        Filesize

        304KB

      • memory/1624-136-0x000000007F860000-0x000000007F870000-memory.dmp
        Filesize

        64KB

      • memory/1624-123-0x0000000074A30000-0x00000000751E0000-memory.dmp
        Filesize

        7.7MB

      • memory/1720-264-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1888-122-0x0000000074A30000-0x00000000751E0000-memory.dmp
        Filesize

        7.7MB

      • memory/1888-107-0x000000007F490000-0x000000007F4A0000-memory.dmp
        Filesize

        64KB

      • memory/1888-95-0x00000000052F0000-0x0000000005300000-memory.dmp
        Filesize

        64KB

      • memory/1888-105-0x0000000006240000-0x0000000006594000-memory.dmp
        Filesize

        3.3MB

      • memory/1888-109-0x0000000070AB0000-0x0000000070E04000-memory.dmp
        Filesize

        3.3MB

      • memory/1888-93-0x0000000074A30000-0x00000000751E0000-memory.dmp
        Filesize

        7.7MB

      • memory/1888-108-0x0000000070930000-0x000000007097C000-memory.dmp
        Filesize

        304KB

      • memory/1888-120-0x00000000052F0000-0x0000000005300000-memory.dmp
        Filesize

        64KB

      • memory/1888-94-0x00000000052F0000-0x0000000005300000-memory.dmp
        Filesize

        64KB

      • memory/3544-57-0x00000000033D0000-0x00000000037C9000-memory.dmp
        Filesize

        4.0MB

      • memory/3544-134-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3544-119-0x00000000033D0000-0x00000000037C9000-memory.dmp
        Filesize

        4.0MB

      • memory/3544-58-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3544-155-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5028-2-0x0000000005210000-0x0000000005AFB000-memory.dmp
        Filesize

        8.9MB

      • memory/5028-1-0x0000000003470000-0x000000000386C000-memory.dmp
        Filesize

        4.0MB

      • memory/5028-56-0x0000000005210000-0x0000000005AFB000-memory.dmp
        Filesize

        8.9MB

      • memory/5028-3-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/5028-54-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB