Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 16:23

General

  • Target

    07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0.exe

  • Size

    4.2MB

  • MD5

    589ffe8593d3aebcf252b28da95e9d04

  • SHA1

    0a1189ff8724de63dc878451557d15dadd49a001

  • SHA256

    07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0

  • SHA512

    841d386d138db230f82f51fd77ddc526f43603a3258a87ca60fbc3a601abdbb41bcf28fff46d9e5e033b576718d92a20b44c31beba3c9759125623b7eeecab39

  • SSDEEP

    49152:Qr1oHj0tlV0f9s8MWzX04BUpcYbKwdRAyQZQ93cNVdRbmMzimZc5ZnjMAqqwRi8i:QBcwtA9b44emOBqNRUORBLE4Ajzp

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0.exe
    "C:\Users\Admin\AppData\Local\Temp\07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:448
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
    • C:\Users\Admin\AppData\Local\Temp\07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0.exe
      "C:\Users\Admin\AppData\Local\Temp\07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:948
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:920
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:5016
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3880
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2620
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2320
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1144
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4588
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2844
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2020
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1952
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2804
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4796
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3224
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3988
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3900

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5qlls43g.a2r.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      10a3b75be6b3d071888995d81abfb217

      SHA1

      4d873f431423500032f7b1c21f482fcc413c5f6c

      SHA256

      f12c585f20d8989f38508834abfb783226827157c31cb02ca1d710843452a862

      SHA512

      938b38d2345d2f2cab96787cf1ba5215f9ef0b8902afa2169fc29c90f6006d7898b4e6cdb33b874acc29a934982a9dcc689714f8c3e7d4dca691177b29f20757

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      84c28fda903235ff81d5e159bad92dad

      SHA1

      099a473a94a80c9416a85a0fcdfc29b6c6239175

      SHA256

      5e9851861c6927a3117c6ff5ff651bc70f8069951cbb91cb229a280a3fe1f2a6

      SHA512

      a75b027c17c76b10d9ccf51e4252ce689c055fb7269ce71591d1b5c8f4a9d4287660bc23d0ffea88073933dc53a639be19405cf89adcdfd6b874ae54249a16c8

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5e0057befbbbc74a172b253ff0d952e9

      SHA1

      138853fdba02cc95cec26ccf49d1e8509bf87791

      SHA256

      5cbad02f39df77c476a0b59f3f42ca9936a61d72867f101cc941175acdf344c7

      SHA512

      b416503271d8610644652522da231e144688163ad3f2959cf858550a8ad3743b7eb69e9dc0d206662c3d5dbf7296078e50140c1393502b7d6ff86b1efe405469

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ad67f76b573ad9cc8b7407ed3cd4d66c

      SHA1

      54d4a12c9ee2655282ce53785e890176bb432f88

      SHA256

      d83aa6473302739b67e4f5b5f89872269edf98e2e50f921480a52ee172eee59c

      SHA512

      0571a5721b1ef180d105767b6a09f0d81650a25a2d381a71f8507a73be1cc9b44defd3df40769d5fac030c7fa6499d6e5db717775c7eca4b03608bf62ba68e0b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      8a8b034ae87860db99f515c9c693c3b0

      SHA1

      082900a9293986616b370d1915e4b57e2c1694ab

      SHA256

      b8f8329e1a7268a3afcdaaf1f95d429e2beabf85912984f4b81dba2cf3c71c6d

      SHA512

      5b0dce0ca878aab2b4e3a907e366089d201d05071efb6a9b31e7b32939f649360ebf8915e9e96068bc7b978fbc5342250d491fbc39734c74cc096a231b2066c1

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      589ffe8593d3aebcf252b28da95e9d04

      SHA1

      0a1189ff8724de63dc878451557d15dadd49a001

      SHA256

      07b51ea5e550318d768b2eab9c0d235e41ab3c97ccfc7f0a216065f55f46e9d0

      SHA512

      841d386d138db230f82f51fd77ddc526f43603a3258a87ca60fbc3a601abdbb41bcf28fff46d9e5e033b576718d92a20b44c31beba3c9759125623b7eeecab39

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/448-55-0x0000000003B40000-0x0000000003F42000-memory.dmp
      Filesize

      4.0MB

    • memory/448-1-0x0000000003B40000-0x0000000003F42000-memory.dmp
      Filesize

      4.0MB

    • memory/448-78-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/448-2-0x0000000003F50000-0x000000000483B000-memory.dmp
      Filesize

      8.9MB

    • memory/448-3-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-260-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-288-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-242-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-292-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-271-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-277-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-285-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-267-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-281-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-295-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-253-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-263-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/792-256-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/948-86-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/948-68-0x00000000710D0000-0x0000000071427000-memory.dmp
      Filesize

      3.3MB

    • memory/948-81-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
      Filesize

      64KB

    • memory/948-83-0x0000000007680000-0x0000000007695000-memory.dmp
      Filesize

      84KB

    • memory/948-82-0x0000000007630000-0x0000000007641000-memory.dmp
      Filesize

      68KB

    • memory/948-80-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
      Filesize

      64KB

    • memory/948-79-0x000000007FBA0000-0x000000007FBB0000-memory.dmp
      Filesize

      64KB

    • memory/948-77-0x0000000007320000-0x00000000073C4000-memory.dmp
      Filesize

      656KB

    • memory/948-67-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/948-56-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/948-57-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
      Filesize

      64KB

    • memory/948-58-0x0000000002CD0000-0x0000000002CE0000-memory.dmp
      Filesize

      64KB

    • memory/1348-166-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/1348-101-0x0000000003C20000-0x0000000004020000-memory.dmp
      Filesize

      4.0MB

    • memory/1348-125-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/1348-54-0x0000000000400000-0x0000000001DF8000-memory.dmp
      Filesize

      26.0MB

    • memory/1348-53-0x0000000004020000-0x000000000490B000-memory.dmp
      Filesize

      8.9MB

    • memory/1348-52-0x0000000003C20000-0x0000000004020000-memory.dmp
      Filesize

      4.0MB

    • memory/2620-129-0x0000000002700000-0x0000000002710000-memory.dmp
      Filesize

      64KB

    • memory/2620-118-0x0000000002700000-0x0000000002710000-memory.dmp
      Filesize

      64KB

    • memory/2620-124-0x00000000054B0000-0x0000000005807000-memory.dmp
      Filesize

      3.3MB

    • memory/2620-117-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/2824-21-0x0000000005F70000-0x0000000005F8E000-memory.dmp
      Filesize

      120KB

    • memory/2824-41-0x0000000007570000-0x000000000757A000-memory.dmp
      Filesize

      40KB

    • memory/2824-4-0x0000000002750000-0x0000000002786000-memory.dmp
      Filesize

      216KB

    • memory/2824-37-0x0000000007400000-0x00000000074A4000-memory.dmp
      Filesize

      656KB

    • memory/2824-44-0x00000000075E0000-0x00000000075EE000-memory.dmp
      Filesize

      56KB

    • memory/2824-27-0x00000000710D0000-0x0000000071427000-memory.dmp
      Filesize

      3.3MB

    • memory/2824-43-0x0000000007590000-0x00000000075A1000-memory.dmp
      Filesize

      68KB

    • memory/2824-36-0x00000000073E0000-0x00000000073FE000-memory.dmp
      Filesize

      120KB

    • memory/2824-6-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2824-5-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/2824-8-0x00000000053D0000-0x00000000059FA000-memory.dmp
      Filesize

      6.2MB

    • memory/2824-7-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2824-45-0x00000000075F0000-0x0000000007605000-memory.dmp
      Filesize

      84KB

    • memory/2824-46-0x0000000007640000-0x000000000765A000-memory.dmp
      Filesize

      104KB

    • memory/2824-42-0x0000000007680000-0x0000000007716000-memory.dmp
      Filesize

      600KB

    • memory/2824-50-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/2824-47-0x0000000007660000-0x0000000007668000-memory.dmp
      Filesize

      32KB

    • memory/2824-40-0x0000000007530000-0x000000000754A000-memory.dmp
      Filesize

      104KB

    • memory/2824-39-0x0000000007B70000-0x00000000081EA000-memory.dmp
      Filesize

      6.5MB

    • memory/2824-38-0x0000000004D90000-0x0000000004DA0000-memory.dmp
      Filesize

      64KB

    • memory/2824-9-0x00000000051B0000-0x00000000051D2000-memory.dmp
      Filesize

      136KB

    • memory/2824-10-0x0000000005250000-0x00000000052B6000-memory.dmp
      Filesize

      408KB

    • memory/2824-11-0x0000000005A70000-0x0000000005AD6000-memory.dmp
      Filesize

      408KB

    • memory/2824-26-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/2824-25-0x00000000073A0000-0x00000000073D4000-memory.dmp
      Filesize

      208KB

    • memory/2824-24-0x000000007F640000-0x000000007F650000-memory.dmp
      Filesize

      64KB

    • memory/2824-20-0x0000000005AE0000-0x0000000005E37000-memory.dmp
      Filesize

      3.3MB

    • memory/2824-23-0x00000000064F0000-0x0000000006536000-memory.dmp
      Filesize

      280KB

    • memory/2824-22-0x0000000005FC0000-0x000000000600C000-memory.dmp
      Filesize

      304KB

    • memory/3880-116-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/3880-102-0x0000000070F50000-0x0000000070F9C000-memory.dmp
      Filesize

      304KB

    • memory/3880-103-0x000000007F2E0000-0x000000007F2F0000-memory.dmp
      Filesize

      64KB

    • memory/3880-99-0x0000000005AF0000-0x0000000005E47000-memory.dmp
      Filesize

      3.3MB

    • memory/3880-89-0x0000000074CE0000-0x0000000075491000-memory.dmp
      Filesize

      7.7MB

    • memory/3880-114-0x0000000002B50000-0x0000000002B60000-memory.dmp
      Filesize

      64KB

    • memory/3880-113-0x0000000002B50000-0x0000000002B60000-memory.dmp
      Filesize

      64KB

    • memory/3880-104-0x0000000071890000-0x0000000071BE7000-memory.dmp
      Filesize

      3.3MB

    • memory/3880-90-0x0000000002B50000-0x0000000002B60000-memory.dmp
      Filesize

      64KB

    • memory/3900-257-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3900-264-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4796-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB