Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 16:10

General

  • Target

    ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54.exe

  • Size

    4.2MB

  • MD5

    2bc5c6cc81f6690de6a255b60d979260

  • SHA1

    0b95f0c7ea5fd7d183c90fdacf64789b57ae7d42

  • SHA256

    ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54

  • SHA512

    95dfcfce860c4ae8c72ad3df3434c61ff07943ff9f9c66ea669168e9cc90ac238e97e3ededda5eec5b0507a9cfaa9b52241c49287d8a3b7c6a444ff449b030d9

  • SSDEEP

    49152:Ar1oHj0tlV0f9s8MWzX04BUpcYbKwdRAyQZQ93cNVdRbmMzimZc5ZnjMAqqwRi88:ABcwtA9b44emOBqNRUORBLE4AjzX

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54.exe
    "C:\Users\Admin\AppData\Local\Temp\ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3232
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4116
    • C:\Users\Admin\AppData\Local\Temp\ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54.exe
      "C:\Users\Admin\AppData\Local\Temp\ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4904
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2848
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4292
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4516
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2760
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4636
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2008
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4056
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1384
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3720
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2328
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1972
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3484
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3808
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2388
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2400

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x1kf4w0t.qeo.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      958ced4ed6d835872377cc8864d99125

      SHA1

      e5c58204e3ac4da5b6b0aa433222bcc73be56f35

      SHA256

      664b4eef687addb4442e7bbb8b1ded643d0f2737a49c6461843883ef8cd8d6a1

      SHA512

      6a8cc657efefafc55c555dba2f42c3ceceed68d6bc2979cdaec7e937e5d211326b690a2984aaee90fa8fac1d0e484defc4ac972ded23961b10279425d486d3c7

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      009690b4d1aa27b3b06aea1e27eca225

      SHA1

      37ae8d54d8fa0e49b0ca899b5b323c64055dcac3

      SHA256

      426b374dde97e6425e05192d62fa87f9bcbe15ed3ae8921748cffcdb030c674a

      SHA512

      6ef5eb04ed4ddcbfb71043fa9ff7ee2c0ed8296ce69c63e72862afb196b3657043a35b58c6a11542093b16a90214e08b7076db9dbd1cadeb1cd42b0ab506dec4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      df03c4d4e02f34a2d2ddcc5520879b6b

      SHA1

      a67b327ab5c287dc75dfb74d6e94c9e723d2f9ff

      SHA256

      91af23bd60d640d31cdabad6e15cf8e205e648e05330fae515fa19cb6bea84f6

      SHA512

      ea0e0275eba5128d63e089303e06a747d7be8b45a0655f5f2ac95bd6ae96ddc1ade7c6841cf80e5ca24a21cb6349dafdaa36cfc22fbde261e13fa40ef2ad6398

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      80efe49cd5f91c39b3f1ba5f1017476c

      SHA1

      2264af78811f4352118ea8ce0ef80e4c7987fd5e

      SHA256

      d33304a7795a7a1fffdece1ca317973d2c263c5fa2edb02c0a17aac02f65f6bc

      SHA512

      4eb3bc53341db2bc6e170e607187fa2897fe2b36baa0f085669111b0db4f4bb3959dc198cff4cce7e5831e0b9c9a8baa1d94fa08875d041bfef413c6fdeef468

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      994f178b9a8be8d02a67ae44b7c8bc03

      SHA1

      e58f1ec8a935130ba3f83a831e3e036360f056f9

      SHA256

      39141c1279308b7144704661440b832eb3a8a68a7e99e60e765f362de07c5b10

      SHA512

      4aff97aa11bc7a1c1e0c2493870e5ca69bb021344952e97af75ec51a9f69b25bc49eac2f52a7024f981858318451a3a27b6b6e14e2c8804341cdcabb6a3deafd

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      2bc5c6cc81f6690de6a255b60d979260

      SHA1

      0b95f0c7ea5fd7d183c90fdacf64789b57ae7d42

      SHA256

      ac81aadfb7f50cf59362d2074aa48e37cf27a67082c3cae9b55e5a4ba0280b54

      SHA512

      95dfcfce860c4ae8c72ad3df3434c61ff07943ff9f9c66ea669168e9cc90ac238e97e3ededda5eec5b0507a9cfaa9b52241c49287d8a3b7c6a444ff449b030d9

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1976-102-0x0000000070850000-0x0000000070BA7000-memory.dmp
      Filesize

      3.3MB

    • memory/1976-101-0x0000000070640000-0x000000007068C000-memory.dmp
      Filesize

      304KB

    • memory/1976-112-0x0000000004800000-0x0000000004810000-memory.dmp
      Filesize

      64KB

    • memory/1976-114-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/1976-100-0x000000007FA70000-0x000000007FA80000-memory.dmp
      Filesize

      64KB

    • memory/1976-87-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/1976-88-0x0000000004800000-0x0000000004810000-memory.dmp
      Filesize

      64KB

    • memory/1976-90-0x0000000005780000-0x0000000005AD7000-memory.dmp
      Filesize

      3.3MB

    • memory/1976-89-0x0000000004800000-0x0000000004810000-memory.dmp
      Filesize

      64KB

    • memory/2400-257-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2400-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2400-266-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2760-265-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-241-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-250-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-253-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-256-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-259-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-262-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-268-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-271-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-274-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-277-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-280-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2760-283-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/2848-81-0x00000000077C0000-0x00000000077D1000-memory.dmp
      Filesize

      68KB

    • memory/2848-85-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/2848-56-0x0000000002D60000-0x0000000002D70000-memory.dmp
      Filesize

      64KB

    • memory/2848-57-0x0000000002D60000-0x0000000002D70000-memory.dmp
      Filesize

      64KB

    • memory/2848-58-0x0000000005D40000-0x0000000006097000-memory.dmp
      Filesize

      3.3MB

    • memory/2848-59-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/2848-68-0x0000000070640000-0x000000007068C000-memory.dmp
      Filesize

      304KB

    • memory/2848-69-0x0000000070890000-0x0000000070BE7000-memory.dmp
      Filesize

      3.3MB

    • memory/2848-78-0x0000000007470000-0x0000000007514000-memory.dmp
      Filesize

      656KB

    • memory/2848-82-0x0000000007810000-0x0000000007825000-memory.dmp
      Filesize

      84KB

    • memory/2848-80-0x000000007F240000-0x000000007F250000-memory.dmp
      Filesize

      64KB

    • memory/3232-1-0x0000000003D40000-0x000000000413D000-memory.dmp
      Filesize

      4.0MB

    • memory/3232-79-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/3232-55-0x0000000003D40000-0x000000000413D000-memory.dmp
      Filesize

      4.0MB

    • memory/3232-2-0x0000000004140000-0x0000000004A2B000-memory.dmp
      Filesize

      8.9MB

    • memory/3232-3-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/3484-248-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4116-42-0x0000000007ED0000-0x0000000007F66000-memory.dmp
      Filesize

      600KB

    • memory/4116-10-0x0000000006130000-0x0000000006196000-memory.dmp
      Filesize

      408KB

    • memory/4116-46-0x0000000007F90000-0x0000000007FAA000-memory.dmp
      Filesize

      104KB

    • memory/4116-45-0x0000000007E90000-0x0000000007EA5000-memory.dmp
      Filesize

      84KB

    • memory/4116-44-0x0000000007E80000-0x0000000007E8E000-memory.dmp
      Filesize

      56KB

    • memory/4116-43-0x0000000007E40000-0x0000000007E51000-memory.dmp
      Filesize

      68KB

    • memory/4116-20-0x00000000062F0000-0x0000000006647000-memory.dmp
      Filesize

      3.3MB

    • memory/4116-4-0x0000000005360000-0x0000000005396000-memory.dmp
      Filesize

      216KB

    • memory/4116-41-0x0000000007E10000-0x0000000007E1A000-memory.dmp
      Filesize

      40KB

    • memory/4116-6-0x0000000005450000-0x0000000005460000-memory.dmp
      Filesize

      64KB

    • memory/4116-8-0x0000000005A90000-0x00000000060BA000-memory.dmp
      Filesize

      6.2MB

    • memory/4116-50-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/4116-7-0x0000000005450000-0x0000000005460000-memory.dmp
      Filesize

      64KB

    • memory/4116-40-0x0000000007DD0000-0x0000000007DEA000-memory.dmp
      Filesize

      104KB

    • memory/4116-9-0x0000000005960000-0x0000000005982000-memory.dmp
      Filesize

      136KB

    • memory/4116-47-0x0000000007F80000-0x0000000007F88000-memory.dmp
      Filesize

      32KB

    • memory/4116-39-0x0000000008410000-0x0000000008A8A000-memory.dmp
      Filesize

      6.5MB

    • memory/4116-11-0x00000000061A0000-0x0000000006206000-memory.dmp
      Filesize

      408KB

    • memory/4116-37-0x0000000007CB0000-0x0000000007D54000-memory.dmp
      Filesize

      656KB

    • memory/4116-38-0x0000000005450000-0x0000000005460000-memory.dmp
      Filesize

      64KB

    • memory/4116-36-0x0000000007C90000-0x0000000007CAE000-memory.dmp
      Filesize

      120KB

    • memory/4116-27-0x00000000707C0000-0x0000000070B17000-memory.dmp
      Filesize

      3.3MB

    • memory/4116-26-0x0000000070640000-0x000000007068C000-memory.dmp
      Filesize

      304KB

    • memory/4116-25-0x0000000007C50000-0x0000000007C84000-memory.dmp
      Filesize

      208KB

    • memory/4116-5-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/4116-24-0x000000007F5B0000-0x000000007F5C0000-memory.dmp
      Filesize

      64KB

    • memory/4116-23-0x0000000006DF0000-0x0000000006E36000-memory.dmp
      Filesize

      280KB

    • memory/4116-22-0x00000000068C0000-0x000000000690C000-memory.dmp
      Filesize

      304KB

    • memory/4116-21-0x0000000006800000-0x000000000681E000-memory.dmp
      Filesize

      120KB

    • memory/4516-115-0x00000000743D0000-0x0000000074B81000-memory.dmp
      Filesize

      7.7MB

    • memory/4516-129-0x000000007EF10000-0x000000007EF20000-memory.dmp
      Filesize

      64KB

    • memory/4516-123-0x0000000005C80000-0x0000000005FD7000-memory.dmp
      Filesize

      3.3MB

    • memory/4516-116-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB

    • memory/4516-117-0x0000000004FA0000-0x0000000004FB0000-memory.dmp
      Filesize

      64KB

    • memory/4904-146-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/4904-128-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/4904-111-0x0000000003C90000-0x0000000004095000-memory.dmp
      Filesize

      4.0MB

    • memory/4904-52-0x0000000003C90000-0x0000000004095000-memory.dmp
      Filesize

      4.0MB

    • memory/4904-53-0x00000000040A0000-0x000000000498B000-memory.dmp
      Filesize

      8.9MB

    • memory/4904-54-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB