Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 20:43

General

  • Target

    48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1.exe

  • Size

    4.2MB

  • MD5

    e423d06991cd715a56ab5df374ad67ee

  • SHA1

    f4040f124b864a42d8cbdaa0274dfac9fad8243f

  • SHA256

    48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1

  • SHA512

    e615bd7032315fcf5e42eb884216ba4130ec29e31189b9cb7da2c6479b24002dbc9df517b32fce0941113bf4b68a825bd87ab04545b62a087d3d57c851c4470e

  • SSDEEP

    98304:jVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3Lzz:ZFYkS+E0uawLNQ+/9Bo7/j

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1.exe
    "C:\Users\Admin\AppData\Local\Temp\48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3824
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:992
    • C:\Users\Admin\AppData\Local\Temp\48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1.exe
      "C:\Users\Admin\AppData\Local\Temp\48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2336
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4972
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3060
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:208
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4480
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4188
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4972
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2892
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:208
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2712
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:552
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3588
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:956
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:632
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3932
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3524
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2980

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yyyw4fnx.ai2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      0feeb6b10e4431128885545873a7636e

      SHA1

      fb345b8439c40d430625333a442e32947143d96b

      SHA256

      6bd51b7ed5395f7da473edc94a4c2486ff6e6a81a98eaf4ae98025af25b0abfb

      SHA512

      d8aaea8a1d1999112c4d3d7107a4d59db1c2a96f078585fa53fcbcec5d0f1a6517114afbca0bb413f0a92382792ac0efb2dcf15b73e9b3b657fa44df9e2687c1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ecdafebdffec083d0c85b4a090f6d32b

      SHA1

      3e3ad44b598465d255370910dd9acff187ed6d34

      SHA256

      2f64db662c247c7dfc4c3ba9742c0d99587cb67e39cab55a2b3419f3c7a8fecb

      SHA512

      ab650aeb9b5d9cccf17b2a8cf50684f12775baca15ae20d1af0fabc43463d70726dbf172ee048149259150360f936be5a1c44d57315672508477162e711be72e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4a3d2dc8743f0a07f0f191452ac232cf

      SHA1

      1c6f26da670b1cbc578b21b8d596a683040cc4a4

      SHA256

      796ce7f81585c36f934dad18b20bf1aa1f94018227f3d460afa02403459c6358

      SHA512

      ea82b510bc08ffb3069a476298951c469e71f7ff2485bb8992779db510c79340353180f1665d46e8abb5e87422f26802c1f5f484132117ae4eaedb5571e8c75e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f06891ca48bd43f744449eeecd7b1655

      SHA1

      407abbf4e824310cfebca46d6b6c608b3476172b

      SHA256

      037d71739438945a8bc74871508ec531450806184aed570986e2c1751a42df4f

      SHA512

      c5552f3ee44701961afa54c8053fba9264c7ec523eec7673d2ececbbe2633488d08e4bb724e9508bda6a01c37fee5d19ea30d2b61b9f8ad24da1593361bbbf38

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      cfff20fbdad54c41db1bc5845593f0ad

      SHA1

      442c077dfc21127d88555a5b049978bf13065702

      SHA256

      f4bb04e34c841c0702e3996d45dcce2847a1eb1cde399bc8e24eb5e53ebc6d0a

      SHA512

      54d61d1422302b2e3cbae3562498f53c75ea732989c0cbe87fe6713c4527bae3c24e2eda1a7a4aba67ed646750a1ad09bf92e7b3114999ee845ffdcc4edf38bc

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      e423d06991cd715a56ab5df374ad67ee

      SHA1

      f4040f124b864a42d8cbdaa0274dfac9fad8243f

      SHA256

      48e5438a1cfaada0f67c6a37f478db9b7b1a9630fc8339322cc3e03a81533ac1

      SHA512

      e615bd7032315fcf5e42eb884216ba4130ec29e31189b9cb7da2c6479b24002dbc9df517b32fce0941113bf4b68a825bd87ab04545b62a087d3d57c851c4470e

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/208-110-0x0000000070280000-0x00000000705D4000-memory.dmp
      Filesize

      3.3MB

    • memory/208-121-0x00000000048E0000-0x00000000048F0000-memory.dmp
      Filesize

      64KB

    • memory/208-120-0x00000000048E0000-0x00000000048F0000-memory.dmp
      Filesize

      64KB

    • memory/208-109-0x0000000070100000-0x000000007014C000-memory.dmp
      Filesize

      304KB

    • memory/208-108-0x000000007F4A0000-0x000000007F4B0000-memory.dmp
      Filesize

      64KB

    • memory/208-123-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/208-106-0x0000000005990000-0x0000000005CE4000-memory.dmp
      Filesize

      3.3MB

    • memory/208-94-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/208-95-0x00000000048E0000-0x00000000048F0000-memory.dmp
      Filesize

      64KB

    • memory/208-96-0x00000000048E0000-0x00000000048F0000-memory.dmp
      Filesize

      64KB

    • memory/632-267-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/992-21-0x0000000005590000-0x00000000058E4000-memory.dmp
      Filesize

      3.3MB

    • memory/992-30-0x0000000070100000-0x000000007014C000-memory.dmp
      Filesize

      304KB

    • memory/992-41-0x0000000007190000-0x00000000071AE000-memory.dmp
      Filesize

      120KB

    • memory/992-31-0x00000000702A0000-0x00000000705F4000-memory.dmp
      Filesize

      3.3MB

    • memory/992-28-0x000000007F500000-0x000000007F510000-memory.dmp
      Filesize

      64KB

    • memory/992-44-0x00000000072A0000-0x00000000072AA000-memory.dmp
      Filesize

      40KB

    • memory/992-45-0x0000000007360000-0x00000000073F6000-memory.dmp
      Filesize

      600KB

    • memory/992-46-0x00000000072C0000-0x00000000072D1000-memory.dmp
      Filesize

      68KB

    • memory/992-47-0x0000000007300000-0x000000000730E000-memory.dmp
      Filesize

      56KB

    • memory/992-48-0x0000000007310000-0x0000000007324000-memory.dmp
      Filesize

      80KB

    • memory/992-50-0x0000000007340000-0x0000000007348000-memory.dmp
      Filesize

      32KB

    • memory/992-49-0x0000000007400000-0x000000000741A000-memory.dmp
      Filesize

      104KB

    • memory/992-53-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/992-43-0x00000000047A0000-0x00000000047B0000-memory.dmp
      Filesize

      64KB

    • memory/992-29-0x0000000007150000-0x0000000007182000-memory.dmp
      Filesize

      200KB

    • memory/992-42-0x00000000071B0000-0x0000000007253000-memory.dmp
      Filesize

      652KB

    • memory/992-27-0x0000000006FB0000-0x0000000006FCA000-memory.dmp
      Filesize

      104KB

    • memory/992-26-0x0000000007630000-0x0000000007CAA000-memory.dmp
      Filesize

      6.5MB

    • memory/992-25-0x0000000006D00000-0x0000000006D76000-memory.dmp
      Filesize

      472KB

    • memory/992-24-0x0000000006BA0000-0x0000000006BE4000-memory.dmp
      Filesize

      272KB

    • memory/992-23-0x0000000005C50000-0x0000000005C9C000-memory.dmp
      Filesize

      304KB

    • memory/992-22-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
      Filesize

      120KB

    • memory/992-11-0x0000000004D70000-0x0000000004DD6000-memory.dmp
      Filesize

      408KB

    • memory/992-10-0x0000000004C90000-0x0000000004CF6000-memory.dmp
      Filesize

      408KB

    • memory/992-9-0x0000000004BF0000-0x0000000004C12000-memory.dmp
      Filesize

      136KB

    • memory/992-8-0x00000000047A0000-0x00000000047B0000-memory.dmp
      Filesize

      64KB

    • memory/992-7-0x00000000047A0000-0x00000000047B0000-memory.dmp
      Filesize

      64KB

    • memory/992-5-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/992-6-0x0000000004DE0000-0x0000000005408000-memory.dmp
      Filesize

      6.2MB

    • memory/992-4-0x0000000004610000-0x0000000004646000-memory.dmp
      Filesize

      216KB

    • memory/2336-136-0x0000000003AD0000-0x0000000003ED2000-memory.dmp
      Filesize

      4.0MB

    • memory/2336-158-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2336-55-0x0000000003AD0000-0x0000000003ED2000-memory.dmp
      Filesize

      4.0MB

    • memory/2336-56-0x0000000003EE0000-0x00000000047CB000-memory.dmp
      Filesize

      8.9MB

    • memory/2336-58-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2980-271-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2980-277-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3824-85-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/3824-3-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/3824-57-0x0000000003D10000-0x0000000004118000-memory.dmp
      Filesize

      4.0MB

    • memory/3824-2-0x0000000004120000-0x0000000004A0B000-memory.dmp
      Filesize

      8.9MB

    • memory/3824-1-0x0000000003D10000-0x0000000004118000-memory.dmp
      Filesize

      4.0MB

    • memory/4188-291-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-282-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-285-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-288-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-279-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-294-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-276-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-273-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-297-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-270-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-266-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-258-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4188-300-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4480-135-0x0000000005DD0000-0x0000000006124000-memory.dmp
      Filesize

      3.3MB

    • memory/4480-125-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/4972-70-0x0000000006470000-0x00000000067C4000-memory.dmp
      Filesize

      3.3MB

    • memory/4972-92-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/4972-86-0x00000000054B0000-0x00000000054C0000-memory.dmp
      Filesize

      64KB

    • memory/4972-87-0x00000000054B0000-0x00000000054C0000-memory.dmp
      Filesize

      64KB

    • memory/4972-69-0x00000000054B0000-0x00000000054C0000-memory.dmp
      Filesize

      64KB

    • memory/4972-89-0x0000000007F00000-0x0000000007F14000-memory.dmp
      Filesize

      80KB

    • memory/4972-88-0x0000000007EB0000-0x0000000007EC1000-memory.dmp
      Filesize

      68KB

    • memory/4972-59-0x00000000054B0000-0x00000000054C0000-memory.dmp
      Filesize

      64KB

    • memory/4972-71-0x0000000074260000-0x0000000074A10000-memory.dmp
      Filesize

      7.7MB

    • memory/4972-73-0x0000000070100000-0x000000007014C000-memory.dmp
      Filesize

      304KB

    • memory/4972-74-0x0000000070880000-0x0000000070BD4000-memory.dmp
      Filesize

      3.3MB

    • memory/4972-72-0x000000007EE80000-0x000000007EE90000-memory.dmp
      Filesize

      64KB

    • memory/4972-84-0x0000000007BA0000-0x0000000007C43000-memory.dmp
      Filesize

      652KB