Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:07

General

  • Target

    beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83.exe

  • Size

    4.2MB

  • MD5

    dda7f8df8d3b436be2e1f5e06044e8ee

  • SHA1

    5d4ca4e1f30b8bd73e21f473617d1ecb2f269fe4

  • SHA256

    beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83

  • SHA512

    d0fd6e1a535828a03a9b9a0d665ab3f79292689dd43ecd9fe5a83701ca29b8e701a0aa76eb2760d343873ee674a065ab9ff71b8b18b2fcff260537ab9ca2ab9d

  • SSDEEP

    98304:KeU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0y:K9j0jWE+llaMVy+90CpOuCOqDWtA2xBO

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83.exe
    "C:\Users\Admin\AppData\Local\Temp\beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056
    • C:\Users\Admin\AppData\Local\Temp\beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83.exe
      "C:\Users\Admin\AppData\Local\Temp\beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2216
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2924
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:400
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1944
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4072
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4504
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2240
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4352
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2084
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5064
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1324
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4748
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 608
          3⤵
          • Program crash
          PID:3476
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 760
        2⤵
        • Program crash
        PID:2832
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 224 -ip 224
      1⤵
        PID:1012
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2796 -ip 2796
        1⤵
          PID:2184
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          PID:4668

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_h42bkwnt.fpt.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          c660e9c9ba8e7c08011538f379e90aed

          SHA1

          d212121998aae427a345fcfa7bd2135412c1d4e1

          SHA256

          66fdd2176bc46361bdc7f158c782f72717a12a2975657372f0f2d2d4bd276e03

          SHA512

          114d4ac4bbc3ab9bcb90b2e804576fda6256acf907b6cd403d65312bef4acc2f001f028234a4d7fdb5ba3ab95f3e0a89097a43a7b63ba8d95f868f755730da63

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b47d8597ec04fb1ec1d7e02d5d7ff558

          SHA1

          02236a956ab89162a0ef00cb11ef539719605988

          SHA256

          283d4b4228d3f0db7223a38929b84624fe00db86677253e55f7a2a81acdb973d

          SHA512

          d233c367bebd5783aeaf64d769dc9bef6ea7624fd0eabe1749666fc89fbcc36ddd45c7b1018e56839e704425e596ef87e0ca8615efc2c56c2dee06fbb7f64f19

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          051d5bdc90e3cc1d1edb46027ea6b958

          SHA1

          e15a316ff484418a458e2877949067b6ced92db8

          SHA256

          8baa0f967e9229ffd3bf94baea3af207cb0d25fdcf17b3cd21436033031cf505

          SHA512

          5fd95c7ec02c5e4d2a14e40e7545f45e01f2d773e058a6285cb64536a09ebead229e8cb468e1f8aba38c937c66c15d60bc951579daf0ad9c214650f67d254dff

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          59fba4ca2ab98d17da04871c438cdcf3

          SHA1

          b7815f28d825204fa7a3263181a833ca51a65bbd

          SHA256

          755d0c42fc20f9141f00070a43d1f4166edea4be39b5685b682a9b57a989c08c

          SHA512

          b4132167acf9d01a0f351509564771688c6957e9418eb229aea11a17c8c0d2dca559616f4d18f9185cfd23a8d40e34fc4b36ce152905f9df401b610c49338758

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          b85b8a0708d9dab3a20768660338255d

          SHA1

          ff58992453d49104344dbae78c744d6f9b9ec26e

          SHA256

          a6ac7212283b7a9a6bdc8aa80d770104c937f6050ba35542411ad9b8bf88cddb

          SHA512

          e2a523fe9424bb56b96e2d0298bb5af58ae983b860d5de58f9fdf9f899c2129d020286e278b107cd85df2116293bae5ed713fbf3d1b30b2fa2a6147faee5e8d7

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          dda7f8df8d3b436be2e1f5e06044e8ee

          SHA1

          5d4ca4e1f30b8bd73e21f473617d1ecb2f269fe4

          SHA256

          beb2741671d9affaf12c8b7be77479b4b4bb22b523b5435658b2d050af087e83

          SHA512

          d0fd6e1a535828a03a9b9a0d665ab3f79292689dd43ecd9fe5a83701ca29b8e701a0aa76eb2760d343873ee674a065ab9ff71b8b18b2fcff260537ab9ca2ab9d

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/224-56-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/224-52-0x0000000005100000-0x00000000059EB000-memory.dmp
          Filesize

          8.9MB

        • memory/224-32-0x0000000003350000-0x0000000003751000-memory.dmp
          Filesize

          4.0MB

        • memory/224-28-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/224-3-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/224-1-0x0000000003350000-0x0000000003751000-memory.dmp
          Filesize

          4.0MB

        • memory/224-2-0x0000000005100000-0x00000000059EB000-memory.dmp
          Filesize

          8.9MB

        • memory/1324-270-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1944-126-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
          Filesize

          64KB

        • memory/1944-140-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
          Filesize

          64KB

        • memory/1944-137-0x0000000005AB0000-0x0000000005E04000-memory.dmp
          Filesize

          3.3MB

        • memory/1944-127-0x0000000004AD0000-0x0000000004AE0000-memory.dmp
          Filesize

          64KB

        • memory/1944-125-0x0000000074E10000-0x00000000755C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2056-22-0x0000000006170000-0x00000000061BC000-memory.dmp
          Filesize

          304KB

        • memory/2056-27-0x00000000074F0000-0x000000000750A000-memory.dmp
          Filesize

          104KB

        • memory/2056-43-0x0000000007690000-0x00000000076AE000-memory.dmp
          Filesize

          120KB

        • memory/2056-44-0x00000000076F0000-0x0000000007793000-memory.dmp
          Filesize

          652KB

        • memory/2056-45-0x0000000007800000-0x000000000780A000-memory.dmp
          Filesize

          40KB

        • memory/2056-46-0x00000000078C0000-0x0000000007956000-memory.dmp
          Filesize

          600KB

        • memory/2056-47-0x0000000007820000-0x0000000007831000-memory.dmp
          Filesize

          68KB

        • memory/2056-48-0x0000000007860000-0x000000000786E000-memory.dmp
          Filesize

          56KB

        • memory/2056-49-0x0000000007870000-0x0000000007884000-memory.dmp
          Filesize

          80KB

        • memory/2056-50-0x0000000007960000-0x000000000797A000-memory.dmp
          Filesize

          104KB

        • memory/2056-51-0x00000000078B0000-0x00000000078B8000-memory.dmp
          Filesize

          32KB

        • memory/2056-33-0x00000000711C0000-0x0000000071514000-memory.dmp
          Filesize

          3.3MB

        • memory/2056-55-0x0000000074D70000-0x0000000075520000-memory.dmp
          Filesize

          7.7MB

        • memory/2056-29-0x00000000076B0000-0x00000000076E2000-memory.dmp
          Filesize

          200KB

        • memory/2056-30-0x000000007EF20000-0x000000007EF30000-memory.dmp
          Filesize

          64KB

        • memory/2056-31-0x0000000070C10000-0x0000000070C5C000-memory.dmp
          Filesize

          304KB

        • memory/2056-26-0x0000000007B50000-0x00000000081CA000-memory.dmp
          Filesize

          6.5MB

        • memory/2056-25-0x0000000007450000-0x00000000074C6000-memory.dmp
          Filesize

          472KB

        • memory/2056-24-0x0000000004D40000-0x0000000004D50000-memory.dmp
          Filesize

          64KB

        • memory/2056-23-0x0000000006670000-0x00000000066B4000-memory.dmp
          Filesize

          272KB

        • memory/2056-21-0x0000000006130000-0x000000000614E000-memory.dmp
          Filesize

          120KB

        • memory/2056-20-0x0000000005B10000-0x0000000005E64000-memory.dmp
          Filesize

          3.3MB

        • memory/2056-12-0x0000000005AA0000-0x0000000005B06000-memory.dmp
          Filesize

          408KB

        • memory/2056-9-0x00000000052D0000-0x0000000005336000-memory.dmp
          Filesize

          408KB

        • memory/2056-8-0x0000000005230000-0x0000000005252000-memory.dmp
          Filesize

          136KB

        • memory/2056-7-0x0000000005380000-0x00000000059A8000-memory.dmp
          Filesize

          6.2MB

        • memory/2056-6-0x0000000004D40000-0x0000000004D50000-memory.dmp
          Filesize

          64KB

        • memory/2056-5-0x0000000074D70000-0x0000000075520000-memory.dmp
          Filesize

          7.7MB

        • memory/2056-4-0x00000000027E0000-0x0000000002816000-memory.dmp
          Filesize

          216KB

        • memory/2216-63-0x0000000005430000-0x0000000005440000-memory.dmp
          Filesize

          64KB

        • memory/2216-61-0x0000000074E10000-0x00000000755C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2216-93-0x0000000074E10000-0x00000000755C0000-memory.dmp
          Filesize

          7.7MB

        • memory/2216-62-0x0000000005430000-0x0000000005440000-memory.dmp
          Filesize

          64KB

        • memory/2216-69-0x00000000062E0000-0x0000000006634000-memory.dmp
          Filesize

          3.3MB

        • memory/2216-74-0x0000000006AC0000-0x0000000006B0C000-memory.dmp
          Filesize

          304KB

        • memory/2216-90-0x0000000007EB0000-0x0000000007EC4000-memory.dmp
          Filesize

          80KB

        • memory/2216-76-0x0000000005430000-0x0000000005440000-memory.dmp
          Filesize

          64KB

        • memory/2216-78-0x00000000714B0000-0x0000000071804000-memory.dmp
          Filesize

          3.3MB

        • memory/2216-77-0x0000000070D10000-0x0000000070D5C000-memory.dmp
          Filesize

          304KB

        • memory/2216-88-0x0000000007B70000-0x0000000007C13000-memory.dmp
          Filesize

          652KB

        • memory/2216-89-0x0000000007E60000-0x0000000007E71000-memory.dmp
          Filesize

          68KB

        • memory/2796-158-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2796-58-0x0000000003210000-0x0000000003616000-memory.dmp
          Filesize

          4.0MB

        • memory/2796-121-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2796-59-0x0000000005040000-0x000000000592B000-memory.dmp
          Filesize

          8.9MB

        • memory/2796-60-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2796-106-0x0000000003210000-0x0000000003616000-memory.dmp
          Filesize

          4.0MB

        • memory/2796-139-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2796-75-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2896-262-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2896-269-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2896-274-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2896-272-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/2896-228-0x0000000000400000-0x0000000003009000-memory.dmp
          Filesize

          44.0MB

        • memory/4372-95-0x0000000074E10000-0x00000000755C0000-memory.dmp
          Filesize

          7.7MB

        • memory/4372-110-0x0000000070D10000-0x0000000070D5C000-memory.dmp
          Filesize

          304KB

        • memory/4372-124-0x0000000074E10000-0x00000000755C0000-memory.dmp
          Filesize

          7.7MB

        • memory/4372-111-0x00000000714B0000-0x0000000071804000-memory.dmp
          Filesize

          3.3MB

        • memory/4372-122-0x000000007F1F0000-0x000000007F200000-memory.dmp
          Filesize

          64KB

        • memory/4372-107-0x0000000004FF0000-0x0000000005000000-memory.dmp
          Filesize

          64KB

        • memory/4372-96-0x0000000004FF0000-0x0000000005000000-memory.dmp
          Filesize

          64KB

        • memory/4372-109-0x0000000004FF0000-0x0000000005000000-memory.dmp
          Filesize

          64KB

        • memory/4668-273-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB