Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 05:44

General

  • Target

    229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29.exe

  • Size

    4.2MB

  • MD5

    b68152810acfee466819a45215d71cb8

  • SHA1

    acef89da6d78f455a9f1a685f0ada865a2ea7973

  • SHA256

    229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29

  • SHA512

    ffc2992c964aa587d9133243bca22974fed45bacfe5ddb8b96efee40fd45f0bafc7be7e771ab44681a9887ee978cef840215516b95f995b78383a461d72f504f

  • SSDEEP

    98304:tLQYZG/dgZ86BiJBiuHE0xNIsAKMiZ9poPnhJgyiGx:tf8gKxTxapLMoPnzgW

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 21 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29.exe
    "C:\Users\Admin\AppData\Local\Temp\229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3180
    • C:\Users\Admin\AppData\Local\Temp\229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29.exe
      "C:\Users\Admin\AppData\Local\Temp\229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3196
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3164
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2064
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2744
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2032
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2488
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3412
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4820
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4464
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2392
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2148
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1312 -s 700
          3⤵
          • Program crash
          PID:2924
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3024 -s 944
        2⤵
        • Program crash
        PID:2080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3024 -ip 3024
      1⤵
        PID:3464
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1312 -ip 1312
        1⤵
          PID:4748
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:3252

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_th2voh2i.reg.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          ac4917a885cf6050b1a483e4bc4d2ea5

          SHA1

          b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

          SHA256

          e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

          SHA512

          092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          4309107b6309040b7386e730a4b01869

          SHA1

          81b71ee9b8a9a2e939021ba88404a5a3fc4b4e86

          SHA256

          400e4d6bda83e1e69a6eca5708bdb0965777d50463d1f732966b9ffc498ee0ae

          SHA512

          3af8f0b1fb025a5096daaa611089be84c2f1ee41f5558b2ccd074417a97a1c61e345294ed0698b4a32c44cea329aab0079b54c5295586265b57307e616148181

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          f6c4a05671c117cd2df805ab4577ecf1

          SHA1

          2ed71ef901a238d8412f5a8fac21096f06ab7b4a

          SHA256

          0208ccfcb96bcb41f3135ea47115e6d4b76a18e6383264320e9c2d5699415e07

          SHA512

          b44080acb90f9039e0676a017a302e20e68af25b229e4475f66c97414a60bf44a1fb38d3a3cb1c1aeee09cd647eb24a37ab5362fa691d86ae755810a7bc62596

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          82b1a57dd2d4a9e2f8adebe536adf820

          SHA1

          a36626d58ec64dd6c5fa2b2c6a8819bdbdb094da

          SHA256

          c0c281816d01ab1e7de66e98027f295c0f57592b1fabbb55ff66e543ec40c24b

          SHA512

          3bf0e9fac90afe73185bd8a462c5f0608f5fab8fd3e7274e57e23ad2d90ec095741179bacf7d02066d81bccb8dc266d183b1707ab305de0d804a2a0f233b4323

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          03cc279615cee7da90688f13b33dfce8

          SHA1

          990ad7712d256c0edea49dd069fd04917b2c6a2e

          SHA256

          58e3e9c496b1cc45447e1e9e62bf28770cad7b69bb64b93aecf882494c3d047f

          SHA512

          0077fb62658e1c4bbed8fea051ca4e8debe715876b018a0d0824aa6e368096815c04a52b0c30eef62bdab81152944fb193ac282b619bc896fa43ae09ae015d88

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          815100a3448ae816b7fbe855102a15bd

          SHA1

          b274a36d42dc50e4e43385185a288997ec43ea51

          SHA256

          110c936bc55b7f3f17b820f44cceca8b8db80b63dab4cde55a192eb0c7f1d2e6

          SHA512

          83d564fbb1c1f93b61f49db7f7786359fd802ace430fa64f5060771fb7ceced1b872f7a49c2faa7575fe45c2e5195770f465c3c01e6f48879758a3ec773ea925

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          b68152810acfee466819a45215d71cb8

          SHA1

          acef89da6d78f455a9f1a685f0ada865a2ea7973

          SHA256

          229db87597a16c7238315e0c1de6aa0ff049ef82169233d3d1d5da4735747a29

          SHA512

          ffc2992c964aa587d9133243bca22974fed45bacfe5ddb8b96efee40fd45f0bafc7be7e771ab44681a9887ee978cef840215516b95f995b78383a461d72f504f

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/908-90-0x00000000740F0000-0x00000000748A1000-memory.dmp
          Filesize

          7.7MB

        • memory/908-106-0x00000000705A0000-0x00000000708F7000-memory.dmp
          Filesize

          3.3MB

        • memory/908-91-0x0000000004F80000-0x0000000004F90000-memory.dmp
          Filesize

          64KB

        • memory/908-105-0x000000007F650000-0x000000007F660000-memory.dmp
          Filesize

          64KB

        • memory/908-115-0x0000000004F80000-0x0000000004F90000-memory.dmp
          Filesize

          64KB

        • memory/908-92-0x0000000004F80000-0x0000000004F90000-memory.dmp
          Filesize

          64KB

        • memory/908-117-0x00000000740F0000-0x00000000748A1000-memory.dmp
          Filesize

          7.7MB

        • memory/908-101-0x0000000005CD0000-0x0000000006027000-memory.dmp
          Filesize

          3.3MB

        • memory/908-104-0x00000000703D0000-0x000000007041C000-memory.dmp
          Filesize

          304KB

        • memory/1312-51-0x0000000003BD0000-0x0000000003FD2000-memory.dmp
          Filesize

          4.0MB

        • memory/1312-52-0x0000000003FE0000-0x00000000048CB000-memory.dmp
          Filesize

          8.9MB

        • memory/1312-55-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/1312-103-0x0000000003BD0000-0x0000000003FD2000-memory.dmp
          Filesize

          4.0MB

        • memory/1312-129-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/1312-151-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-262-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-264-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-247-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-278-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-276-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-274-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-272-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-256-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-270-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-258-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-268-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-266-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2064-260-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2448-255-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3024-56-0x0000000004190000-0x0000000004A7B000-memory.dmp
          Filesize

          8.9MB

        • memory/3024-53-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/3024-54-0x0000000003D90000-0x0000000004190000-memory.dmp
          Filesize

          4.0MB

        • memory/3024-1-0x0000000003D90000-0x0000000004190000-memory.dmp
          Filesize

          4.0MB

        • memory/3024-3-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/3024-2-0x0000000004190000-0x0000000004A7B000-memory.dmp
          Filesize

          8.9MB

        • memory/3164-118-0x00000000740F0000-0x00000000748A1000-memory.dmp
          Filesize

          7.7MB

        • memory/3164-119-0x00000000026E0000-0x00000000026F0000-memory.dmp
          Filesize

          64KB

        • memory/3164-128-0x0000000005650000-0x00000000059A7000-memory.dmp
          Filesize

          3.3MB

        • memory/3180-39-0x0000000007E30000-0x0000000007E4A000-memory.dmp
          Filesize

          104KB

        • memory/3180-25-0x00000000702C0000-0x000000007030C000-memory.dmp
          Filesize

          304KB

        • memory/3180-4-0x0000000003350000-0x0000000003386000-memory.dmp
          Filesize

          216KB

        • memory/3180-5-0x0000000074050000-0x0000000074801000-memory.dmp
          Filesize

          7.7MB

        • memory/3180-6-0x0000000003410000-0x0000000003420000-memory.dmp
          Filesize

          64KB

        • memory/3180-7-0x0000000005CA0000-0x00000000062CA000-memory.dmp
          Filesize

          6.2MB

        • memory/3180-8-0x0000000005A60000-0x0000000005A82000-memory.dmp
          Filesize

          136KB

        • memory/3180-9-0x0000000005B00000-0x0000000005B66000-memory.dmp
          Filesize

          408KB

        • memory/3180-10-0x00000000062D0000-0x0000000006336000-memory.dmp
          Filesize

          408KB

        • memory/3180-19-0x0000000006340000-0x0000000006697000-memory.dmp
          Filesize

          3.3MB

        • memory/3180-20-0x0000000006800000-0x000000000681E000-memory.dmp
          Filesize

          120KB

        • memory/3180-21-0x0000000006850000-0x000000000689C000-memory.dmp
          Filesize

          304KB

        • memory/3180-22-0x0000000006D70000-0x0000000006DB6000-memory.dmp
          Filesize

          280KB

        • memory/3180-23-0x000000007EE60000-0x000000007EE70000-memory.dmp
          Filesize

          64KB

        • memory/3180-24-0x0000000007C90000-0x0000000007CC4000-memory.dmp
          Filesize

          208KB

        • memory/3180-49-0x0000000074050000-0x0000000074801000-memory.dmp
          Filesize

          7.7MB

        • memory/3180-46-0x0000000007F60000-0x0000000007F68000-memory.dmp
          Filesize

          32KB

        • memory/3180-45-0x0000000007F40000-0x0000000007F5A000-memory.dmp
          Filesize

          104KB

        • memory/3180-44-0x0000000007EF0000-0x0000000007F05000-memory.dmp
          Filesize

          84KB

        • memory/3180-43-0x0000000007EE0000-0x0000000007EEE000-memory.dmp
          Filesize

          56KB

        • memory/3180-42-0x0000000007EA0000-0x0000000007EB1000-memory.dmp
          Filesize

          68KB

        • memory/3180-41-0x0000000007F80000-0x0000000008016000-memory.dmp
          Filesize

          600KB

        • memory/3180-40-0x0000000007E70000-0x0000000007E7A000-memory.dmp
          Filesize

          40KB

        • memory/3180-38-0x0000000008480000-0x0000000008AFA000-memory.dmp
          Filesize

          6.5MB

        • memory/3180-35-0x0000000007CF0000-0x0000000007D0E000-memory.dmp
          Filesize

          120KB

        • memory/3180-36-0x0000000003410000-0x0000000003420000-memory.dmp
          Filesize

          64KB

        • memory/3180-37-0x0000000007D10000-0x0000000007DB4000-memory.dmp
          Filesize

          656KB

        • memory/3180-26-0x0000000070440000-0x0000000070797000-memory.dmp
          Filesize

          3.3MB

        • memory/3196-68-0x0000000006350000-0x00000000066A7000-memory.dmp
          Filesize

          3.3MB

        • memory/3196-69-0x0000000006960000-0x00000000069AC000-memory.dmp
          Filesize

          304KB

        • memory/3196-59-0x0000000005500000-0x0000000005510000-memory.dmp
          Filesize

          64KB

        • memory/3196-85-0x0000000007DA0000-0x0000000007DB5000-memory.dmp
          Filesize

          84KB

        • memory/3196-58-0x0000000005500000-0x0000000005510000-memory.dmp
          Filesize

          64KB

        • memory/3196-84-0x0000000007D50000-0x0000000007D61000-memory.dmp
          Filesize

          68KB

        • memory/3196-88-0x00000000740F0000-0x00000000748A1000-memory.dmp
          Filesize

          7.7MB

        • memory/3196-57-0x00000000740F0000-0x00000000748A1000-memory.dmp
          Filesize

          7.7MB

        • memory/3196-70-0x000000007F5D0000-0x000000007F5E0000-memory.dmp
          Filesize

          64KB

        • memory/3196-71-0x00000000703D0000-0x000000007041C000-memory.dmp
          Filesize

          304KB

        • memory/3196-72-0x0000000070570000-0x00000000708C7000-memory.dmp
          Filesize

          3.3MB

        • memory/3196-82-0x0000000007A30000-0x0000000007AD4000-memory.dmp
          Filesize

          656KB

        • memory/3196-81-0x0000000005500000-0x0000000005510000-memory.dmp
          Filesize

          64KB

        • memory/3196-83-0x0000000005500000-0x0000000005510000-memory.dmp
          Filesize

          64KB

        • memory/3252-261-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3252-257-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB