Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 15:10

General

  • Target

    88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212.exe

  • Size

    4.2MB

  • MD5

    807fe23eefb0a1b66693e2de0496f558

  • SHA1

    5d97ad419f2be745739d9e0ee01766de9d04abb9

  • SHA256

    88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212

  • SHA512

    ab7843a59f6b94d4f3c986f5f22f428efde84013d05f4160b5fbbda0f165af62cae336684f2bf81b39e2b7ff12356c03da60edb32dce5dbd9255dcde38bf7b95

  • SSDEEP

    49152:5KOdvREmi8iTwPpeYBnAu4QJI7RESGN2UNQnUyHdr+bW0USBgrsqhT/DWSjgq2S/:wOLEfT6eYBhfhWV+b2vbWNq2SbuhRC

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212.exe
    "C:\Users\Admin\AppData\Local\Temp\88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Users\Admin\AppData\Local\Temp\88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212.exe
      "C:\Users\Admin\AppData\Local\Temp\88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2940
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3724
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3108
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4384
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4864
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4572
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4064
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4020
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4196
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5016
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4392
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4796
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2492
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3120
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4016

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2r5ggxaj.aoo.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fb937fb16c4c94b66695420201ffbe5e

      SHA1

      6948ddfd8750bb36ced99e7f45b8153c602407d6

      SHA256

      22d9cbdd176a7841ea244bcc43b664bff017da14ee0b06a1ac3a01b99efa7477

      SHA512

      f561b814cba99c09fad7d0dc6ca0b01093d85efd7beb66e1d6241f317bf280a30a17c07e45eb27c765b8feb47c4d1522a5b00c539fe899d58b5a9a7e00551cd6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      41b709836996469916ba96d10472ed9b

      SHA1

      b4f5a72096dc68369576a0c695e34a64cc56ed0b

      SHA256

      0477772c8c45ac67d605bafaab9c73c384820aa3683e9fe0ae7dc25b2bb442a8

      SHA512

      58aaf0211e70202955ca432711f9d250aa115e068ca295bda49586a5de1caeab0a90e4e152c35d212c279de445aabf614553b11bd88eebb00f45adc7de3f372f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7700c70c24dfd10b1532cf52285a5de3

      SHA1

      279eb5aca3dfca018eda232af9e969375278274a

      SHA256

      86d218a6fbd419b66a40a85d0d50173f2291c4c4ff3ea6000e86ea2469358ac0

      SHA512

      3b85f2c93cba849b03b5dc8c3d69ed893773ad6ce8351e36e296b156b935587dc1e45ce0f4a86f8997066cb7b15bc7dfdafed1b11cffbc7742a7f038a6d33f64

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      a77cef07961898867f8e37afa59c8d8f

      SHA1

      c02c29b528c2ba76a4fc817b1cd5424d03a8fafa

      SHA256

      ad10e48a02b145ecf1f08c0535dca94694897d3c58121f3ee1329a858b97e9e7

      SHA512

      2818feaa7a71652cf882234422b9760775e9972a22aad509c77a31a558e3554b4bb623b30a796ddc8fdb4c438f56f45316d3ff823078a4112474e461f3460f56

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      233dbb222aba12f92bc5e3b7bf2ef505

      SHA1

      1c87a81d76196b1a873a44c3732bb40c398d4353

      SHA256

      1f1fffc8dab1ecc4096f600ba06aa6e2ad724fd486bfccff199cbb7dcf1fa1e5

      SHA512

      17d1379cfe7b51214b2c3d8c3e8e78e12aa735195fdb15c4209e12a86c97243466fc9707825eb959cdc2138f2c66be0c3b22e6cd8959f61f5867da240dc9ce1e

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      807fe23eefb0a1b66693e2de0496f558

      SHA1

      5d97ad419f2be745739d9e0ee01766de9d04abb9

      SHA256

      88214f514b12634eb3b8e8077b179d09b446bf8d04d237725e4d02c7315a0212

      SHA512

      ab7843a59f6b94d4f3c986f5f22f428efde84013d05f4160b5fbbda0f165af62cae336684f2bf81b39e2b7ff12356c03da60edb32dce5dbd9255dcde38bf7b95

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1432-96-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1432-1-0x0000000003CB0000-0x00000000040B0000-memory.dmp
      Filesize

      4.0MB

    • memory/1432-58-0x0000000003CB0000-0x00000000040B0000-memory.dmp
      Filesize

      4.0MB

    • memory/1432-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1432-2-0x00000000040B0000-0x000000000499B000-memory.dmp
      Filesize

      8.9MB

    • memory/1972-257-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-277-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-249-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-253-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-238-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-293-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-288-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-284-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-261-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-265-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-269-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-273-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/1972-281-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2940-69-0x00000000711A0000-0x00000000714F7000-memory.dmp
      Filesize

      3.3MB

    • memory/2940-84-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/2940-81-0x00000000073C0000-0x00000000073D5000-memory.dmp
      Filesize

      84KB

    • memory/2940-80-0x0000000007370000-0x0000000007381000-memory.dmp
      Filesize

      68KB

    • memory/2940-79-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/2940-78-0x0000000007020000-0x00000000070C4000-memory.dmp
      Filesize

      656KB

    • memory/2940-68-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/2940-67-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/2940-55-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/2940-56-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
      Filesize

      64KB

    • memory/2940-57-0x0000000005900000-0x0000000005C57000-memory.dmp
      Filesize

      3.3MB

    • memory/3108-86-0x0000000005860000-0x0000000005BB7000-memory.dmp
      Filesize

      3.3MB

    • memory/3108-99-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/3108-98-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/3108-97-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/3108-100-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/3108-101-0x0000000071180000-0x00000000714D7000-memory.dmp
      Filesize

      3.3MB

    • memory/3108-110-0x00000000048C0000-0x00000000048D0000-memory.dmp
      Filesize

      64KB

    • memory/3108-112-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/3572-115-0x0000000003CF0000-0x00000000040F7000-memory.dmp
      Filesize

      4.0MB

    • memory/3572-185-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3572-136-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3572-52-0x0000000003CF0000-0x00000000040F7000-memory.dmp
      Filesize

      4.0MB

    • memory/3572-53-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3572-54-0x0000000004100000-0x00000000049EB000-memory.dmp
      Filesize

      8.9MB

    • memory/4016-260-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4016-252-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4384-137-0x000000007F810000-0x000000007F820000-memory.dmp
      Filesize

      64KB

    • memory/4384-126-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/4384-138-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/4384-127-0x00000000711A0000-0x00000000714F7000-memory.dmp
      Filesize

      3.3MB

    • memory/4384-113-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/4384-114-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/4516-38-0x0000000007D90000-0x0000000007E34000-memory.dmp
      Filesize

      656KB

    • memory/4516-11-0x0000000006340000-0x00000000063A6000-memory.dmp
      Filesize

      408KB

    • memory/4516-45-0x0000000007F80000-0x0000000007F95000-memory.dmp
      Filesize

      84KB

    • memory/4516-46-0x0000000007FD0000-0x0000000007FEA000-memory.dmp
      Filesize

      104KB

    • memory/4516-43-0x0000000007F20000-0x0000000007F31000-memory.dmp
      Filesize

      68KB

    • memory/4516-42-0x0000000008010000-0x00000000080A6000-memory.dmp
      Filesize

      600KB

    • memory/4516-47-0x0000000007FF0000-0x0000000007FF8000-memory.dmp
      Filesize

      32KB

    • memory/4516-41-0x0000000007F00000-0x0000000007F0A000-memory.dmp
      Filesize

      40KB

    • memory/4516-40-0x0000000007EC0000-0x0000000007EDA000-memory.dmp
      Filesize

      104KB

    • memory/4516-39-0x0000000008500000-0x0000000008B7A000-memory.dmp
      Filesize

      6.5MB

    • memory/4516-36-0x0000000007D70000-0x0000000007D8E000-memory.dmp
      Filesize

      120KB

    • memory/4516-50-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/4516-37-0x0000000003430000-0x0000000003440000-memory.dmp
      Filesize

      64KB

    • memory/4516-27-0x00000000710E0000-0x0000000071437000-memory.dmp
      Filesize

      3.3MB

    • memory/4516-25-0x000000007F280000-0x000000007F290000-memory.dmp
      Filesize

      64KB

    • memory/4516-4-0x0000000003440000-0x0000000003476000-memory.dmp
      Filesize

      216KB

    • memory/4516-26-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/4516-24-0x0000000007D30000-0x0000000007D64000-memory.dmp
      Filesize

      208KB

    • memory/4516-23-0x0000000006E80000-0x0000000006EC6000-memory.dmp
      Filesize

      280KB

    • memory/4516-22-0x0000000006950000-0x000000000699C000-memory.dmp
      Filesize

      304KB

    • memory/4516-21-0x0000000006920000-0x000000000693E000-memory.dmp
      Filesize

      120KB

    • memory/4516-20-0x0000000006410000-0x0000000006767000-memory.dmp
      Filesize

      3.3MB

    • memory/4516-44-0x0000000007F70000-0x0000000007F7E000-memory.dmp
      Filesize

      56KB

    • memory/4516-10-0x0000000005BE0000-0x0000000005C46000-memory.dmp
      Filesize

      408KB

    • memory/4516-9-0x0000000005B40000-0x0000000005B62000-memory.dmp
      Filesize

      136KB

    • memory/4516-8-0x0000000005CA0000-0x00000000062CA000-memory.dmp
      Filesize

      6.2MB

    • memory/4516-6-0x0000000003430000-0x0000000003440000-memory.dmp
      Filesize

      64KB

    • memory/4516-7-0x0000000003430000-0x0000000003440000-memory.dmp
      Filesize

      64KB

    • memory/4516-5-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/4796-247-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB