Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 20:46

General

  • Target

    bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6.exe

  • Size

    4.1MB

  • MD5

    125bc0523cee1766241ca7eea9bf41a1

  • SHA1

    4210561d80658b7b1faaa8900bb0f4a14da99e24

  • SHA256

    bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6

  • SHA512

    1350d302591e03396aa7c72d23879b15102d0588757e6173f59aeb212a4af1be2ca0b163d7a224364973a367922461033d65f22ac43c3a3b7eabd8543ac48b5c

  • SSDEEP

    98304:4wsyYpLI30hNm0X97sfQhuFOzbEeYixTYaktM3XAOoYGnm0lEw:+llzc0tsfv+41ixUfgAfRVP

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6.exe
    "C:\Users\Admin\AppData\Local\Temp\bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1520
    • C:\Users\Admin\AppData\Local\Temp\bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6.exe
      "C:\Users\Admin\AppData\Local\Temp\bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:628
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1976
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4988
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1148
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4736
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3296
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2116
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3180
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1464
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3852
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2432
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1376
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2788
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1660
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3428

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3eh33mwv.ua3.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      48f354808cce4fdb2e7e2f003c9e78eb

      SHA1

      5a9be0370d138f27e6b0a543d7ce8a063e5175d0

      SHA256

      01fab8d778e50bc1d283e440ca454ddd2825d8c7deea826b481b17d6e95058ce

      SHA512

      f2ff5ff1aa76557f73055cd52194b6e7551190db2e4934f0425c78d4346c4936b6a729db41e03205659d39fd44b3be1ed109a731ebd0c984eba001893a4d4322

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1a385760108678d2885ab42e7b16ac39

      SHA1

      ce5e9097424675ee172edb0f9b0d0807b0f4b416

      SHA256

      16d21bccfe8d7c569242c5c643ab7d9c645782e632f5bd2d3a84edd684ec123c

      SHA512

      c66b10d5b4a5e296de9e5b80e2feb7ae648052eb929a1f357f2589be9ae2626fd1b4ef082e9d25acdb2e776005a37078657ce06982ee2e90da563dc0f8900c89

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ca98515821dc07f7a8a998c53b05b3c1

      SHA1

      4d16b90c8e5b9ad6c8f1f2e3ce8853431d6b4db3

      SHA256

      f624293ebe107df13e6c380cd7aa091df38a2ad10330ca4a9ddaf57016f1bee8

      SHA512

      eb54afd7542fa2a067d678fd7bd7ae0ee1d6abe40213ebe2c79837cfb35d07de0f835ea4a0d24818cb8a68f05bee4b1f44a228c610435121752099aabc93a0ae

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7d5a334ac0967834516de575f04e226e

      SHA1

      7cb6e9a5f5bb4583f2d3c492469445957a6346d4

      SHA256

      0103ad14823bf70c9310aa94166314ef2682a89696e91f08464d204b413e6ad7

      SHA512

      de7ba29fed3fe7fe0223e291539cfe0daaa065fdef09e2189b41a8bbe84503eb8967c40f3781ada89f1c8bd41ed6851b3e42b875710c966c0700d23e4ad1e17f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      eb01cfbe3a3a27238a3c583de8a13fe3

      SHA1

      cdf9794cfed3048b676eced08cbd68928ca94b12

      SHA256

      e067f32e98751ab7924116054704120519a60a97312b9b77e48cec499548e33f

      SHA512

      7cd93f1b8d616972d58333124a7d14ab803ee05a87b43e83e81b629d8f9879426c77831dd66dfbbe4692ec5ab896f3959edd95f3969dc1a82b1396bfaade04dd

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      125bc0523cee1766241ca7eea9bf41a1

      SHA1

      4210561d80658b7b1faaa8900bb0f4a14da99e24

      SHA256

      bb6cc73436f6feb8e70afb9ab8e234a25266ae11e2ca695a6d7d82936b4b26c6

      SHA512

      1350d302591e03396aa7c72d23879b15102d0588757e6173f59aeb212a4af1be2ca0b163d7a224364973a367922461033d65f22ac43c3a3b7eabd8543ac48b5c

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/628-81-0x0000000007AE0000-0x0000000007AF5000-memory.dmp
      Filesize

      84KB

    • memory/628-78-0x0000000007760000-0x0000000007804000-memory.dmp
      Filesize

      656KB

    • memory/628-55-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/628-54-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/628-53-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/628-77-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/628-68-0x0000000070F10000-0x0000000071267000-memory.dmp
      Filesize

      3.3MB

    • memory/628-64-0x0000000006050000-0x00000000063A7000-memory.dmp
      Filesize

      3.3MB

    • memory/628-79-0x0000000005190000-0x00000000051A0000-memory.dmp
      Filesize

      64KB

    • memory/628-67-0x000000007F120000-0x000000007F130000-memory.dmp
      Filesize

      64KB

    • memory/628-65-0x0000000070CC0000-0x0000000070D0C000-memory.dmp
      Filesize

      304KB

    • memory/628-80-0x0000000007A90000-0x0000000007AA1000-memory.dmp
      Filesize

      68KB

    • memory/628-84-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/1148-272-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-264-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-276-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-295-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-252-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-256-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-260-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-241-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-268-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-280-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-283-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-287-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1148-291-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1376-250-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1520-49-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/1520-38-0x0000000007FA0000-0x000000000861A000-memory.dmp
      Filesize

      6.5MB

    • memory/1520-20-0x00000000063A0000-0x00000000063BE000-memory.dmp
      Filesize

      120KB

    • memory/1520-21-0x00000000063E0000-0x000000000642C000-memory.dmp
      Filesize

      304KB

    • memory/1520-23-0x00000000077D0000-0x0000000007804000-memory.dmp
      Filesize

      208KB

    • memory/1520-9-0x0000000005690000-0x00000000056F6000-memory.dmp
      Filesize

      408KB

    • memory/1520-46-0x0000000007A80000-0x0000000007A88000-memory.dmp
      Filesize

      32KB

    • memory/1520-45-0x0000000007A60000-0x0000000007A7A000-memory.dmp
      Filesize

      104KB

    • memory/1520-44-0x0000000007A10000-0x0000000007A25000-memory.dmp
      Filesize

      84KB

    • memory/1520-25-0x0000000070CC0000-0x0000000070D0C000-memory.dmp
      Filesize

      304KB

    • memory/1520-43-0x0000000007A00000-0x0000000007A0E000-memory.dmp
      Filesize

      56KB

    • memory/1520-19-0x0000000005E70000-0x00000000061C7000-memory.dmp
      Filesize

      3.3MB

    • memory/1520-10-0x0000000005700000-0x0000000005766000-memory.dmp
      Filesize

      408KB

    • memory/1520-22-0x0000000007380000-0x00000000073C6000-memory.dmp
      Filesize

      280KB

    • memory/1520-41-0x0000000007AA0000-0x0000000007B36000-memory.dmp
      Filesize

      600KB

    • memory/1520-42-0x00000000079B0000-0x00000000079C1000-memory.dmp
      Filesize

      68KB

    • memory/1520-24-0x000000007FB60000-0x000000007FB70000-memory.dmp
      Filesize

      64KB

    • memory/1520-26-0x0000000070E40000-0x0000000071197000-memory.dmp
      Filesize

      3.3MB

    • memory/1520-36-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB

    • memory/1520-35-0x0000000007810000-0x000000000782E000-memory.dmp
      Filesize

      120KB

    • memory/1520-37-0x0000000007830000-0x00000000078D4000-memory.dmp
      Filesize

      656KB

    • memory/1520-39-0x0000000007950000-0x000000000796A000-memory.dmp
      Filesize

      104KB

    • memory/1520-40-0x0000000007990000-0x000000000799A000-memory.dmp
      Filesize

      40KB

    • memory/1520-6-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB

    • memory/1520-5-0x0000000005180000-0x0000000005190000-memory.dmp
      Filesize

      64KB

    • memory/1520-7-0x00000000057C0000-0x0000000005DEA000-memory.dmp
      Filesize

      6.2MB

    • memory/1520-8-0x00000000055E0000-0x0000000005602000-memory.dmp
      Filesize

      136KB

    • memory/1520-4-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/1520-3-0x0000000002F10000-0x0000000002F46000-memory.dmp
      Filesize

      216KB

    • memory/1976-112-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/1976-88-0x0000000003110000-0x0000000003120000-memory.dmp
      Filesize

      64KB

    • memory/1976-87-0x0000000003110000-0x0000000003120000-memory.dmp
      Filesize

      64KB

    • memory/1976-86-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/1976-100-0x0000000070F10000-0x0000000071267000-memory.dmp
      Filesize

      3.3MB

    • memory/1976-99-0x0000000070CC0000-0x0000000070D0C000-memory.dmp
      Filesize

      304KB

    • memory/1976-98-0x000000007F3D0000-0x000000007F3E0000-memory.dmp
      Filesize

      64KB

    • memory/1976-110-0x0000000003110000-0x0000000003120000-memory.dmp
      Filesize

      64KB

    • memory/2328-51-0x0000000006200000-0x00000000065FD000-memory.dmp
      Filesize

      4.0MB

    • memory/2328-219-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/2328-109-0x0000000006200000-0x00000000065FD000-memory.dmp
      Filesize

      4.0MB

    • memory/3040-66-0x00000000066A0000-0x0000000006F8B000-memory.dmp
      Filesize

      8.9MB

    • memory/3040-1-0x00000000062A0000-0x000000000669F000-memory.dmp
      Filesize

      4.0MB

    • memory/3040-2-0x00000000066A0000-0x0000000006F8B000-memory.dmp
      Filesize

      8.9MB

    • memory/3040-52-0x00000000062A0000-0x000000000669F000-memory.dmp
      Filesize

      4.0MB

    • memory/3040-146-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/3428-254-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3428-262-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4988-113-0x0000000074A50000-0x0000000075201000-memory.dmp
      Filesize

      7.7MB

    • memory/4988-121-0x0000000005F90000-0x00000000062E7000-memory.dmp
      Filesize

      3.3MB

    • memory/4988-134-0x00000000030E0000-0x00000000030F0000-memory.dmp
      Filesize

      64KB

    • memory/4988-115-0x00000000030E0000-0x00000000030F0000-memory.dmp
      Filesize

      64KB

    • memory/4988-114-0x00000000030E0000-0x00000000030F0000-memory.dmp
      Filesize

      64KB

    • memory/4988-128-0x0000000071690000-0x00000000719E7000-memory.dmp
      Filesize

      3.3MB

    • memory/4988-127-0x0000000070CC0000-0x0000000070D0C000-memory.dmp
      Filesize

      304KB

    • memory/4988-126-0x000000007F2E0000-0x000000007F2F0000-memory.dmp
      Filesize

      64KB