Analysis

  • max time kernel
    150s
  • max time network
    130s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    25-04-2024 12:45

General

  • Target

    31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188.exe

  • Size

    4.2MB

  • MD5

    cc717fe365bb3a5b4fe4c68e9e61fb5a

  • SHA1

    1ee335bc2c1d3be1e3352037be3cbbdcd7a47fbe

  • SHA256

    31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188

  • SHA512

    d47a956a9ec7f2f46d5e89755729bf5f2419d0823d574683839daf3f8bd0921c1f4cdabb216c177da1ea62fec9895d793614781be0cb4d143896690fe720e5e9

  • SSDEEP

    98304:xlPNnLMcliXgk6mZUGEiVLqbbhuqLV4AlEjP7K:xlP9LMc0wkDbEiV0LVI2

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 6 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188.exe
    "C:\Users\Admin\AppData\Local\Temp\31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4112
    • C:\Users\Admin\AppData\Local\Temp\31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188.exe
      "C:\Users\Admin\AppData\Local\Temp\31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2152
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2992
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3060
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2428
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3464
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1012
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2940
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2900
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4372
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1800
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2720
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:436
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1036
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4424
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 884
          3⤵
          • Program crash
          PID:1452
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 736
          3⤵
          • Program crash
          PID:3380
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 988 -s 620
          3⤵
          • Program crash
          PID:2368
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 764
        2⤵
        • Program crash
        PID:1492
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 672
        2⤵
        • Program crash
        PID:3044
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 8 -s 932
        2⤵
        • Program crash
        PID:2148
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 8 -ip 8
      1⤵
        PID:3276
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 8 -ip 8
        1⤵
          PID:3148
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 8 -ip 8
          1⤵
            PID:1948
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 988 -ip 988
            1⤵
              PID:3556
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 988 -ip 988
              1⤵
                PID:2756
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 988 -ip 988
                1⤵
                  PID:1356
                • C:\Windows\windefender.exe
                  C:\Windows\windefender.exe
                  1⤵
                  • Executes dropped EXE
                  • Modifies data under HKEY_USERS
                  PID:4208

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mgzmkssu.arl.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  ac4917a885cf6050b1a483e4bc4d2ea5

                  SHA1

                  b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                  SHA256

                  e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                  SHA512

                  092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  3e264d0060b0914bfce940912c360a4b

                  SHA1

                  c86c8c1dcf92bc185e706b41377e401e7e5b0206

                  SHA256

                  703e50fbf586e17a790fb11ce8499005e4526c1d40a56bc27408fb323cfafc39

                  SHA512

                  7376569934ac26309f771dad310611f3718ed6bd6d5310b020ae0b6363ea9c744ee6736135639311fe7370a8eb02169ef9d857b27bbdbe86c7455122c84006c6

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  4e782d446a0da6a2655de84155ea8dee

                  SHA1

                  30e9e5ade517a41b7da710fd783fcad845a9fa81

                  SHA256

                  93b32345070760f402f3231028fb5b2e2a691e8417c335920f12ca3436eb88ea

                  SHA512

                  a3698a8b9ec9cc154865de623d3c40bccba69e195dd30007803972789c75b461f812b4a856eeec0141c1300ddc953080cd3047d59dbb3832913983b7d3e0dbf0

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  f469e6b21612ba4b7c52d663d421a390

                  SHA1

                  bfe1c4f51e724a77ab392ef3320869f1f3deffd5

                  SHA256

                  7e7810cb1e3a3f019a01800089a3340046c2d8379f25da1c9598d44ee1d43679

                  SHA512

                  637eb7c8bbcfa3624942cc5f31210eccba6c9ad157545badd624035993cbf3389956d952346442255610cc151ac86d51c8b629e7f77f39882355e5d667739efb

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  aeb03610f420944c0d53d16c66f9a4c0

                  SHA1

                  1c7395a455440c3184b60e4a321882a7a282df3c

                  SHA256

                  f7f82797732c3238087aecb21a094fb35950e769e52624f6cb779f1fe18f0bd9

                  SHA512

                  cd21919929f790db871f96ab32f02094e216050e412150e237b7fc539898b8c3fa5dea2b3899c1e2b0a9c18c8714e827877681b9a736615f19304a5070f45153

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  2698d7df8740a94c8cb118f6cbbb76d8

                  SHA1

                  852b289caa44370ee8e42e348894bd0bb6546917

                  SHA256

                  bb1e53dd8aae432cad1435ec06bebc283fac3ba50e8dd42ce5798631a94984f4

                  SHA512

                  6aafafbbb419ecc05c0dc80995057ad99b7d012ad6deaaf5ca21f8dfca49005c9e5820f2914e2d3e4d5f0cbcef9e5d89b2aacbf22e178b1bc043d57e90872b52

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.2MB

                  MD5

                  cc717fe365bb3a5b4fe4c68e9e61fb5a

                  SHA1

                  1ee335bc2c1d3be1e3352037be3cbbdcd7a47fbe

                  SHA256

                  31b85a2487c54ef09ebe2da98c60f69d1fa8c3495c8faf1f1da75e0b48cbe188

                  SHA512

                  d47a956a9ec7f2f46d5e89755729bf5f2419d0823d574683839daf3f8bd0921c1f4cdabb216c177da1ea62fec9895d793614781be0cb4d143896690fe720e5e9

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • memory/8-51-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/8-53-0x0000000005190000-0x0000000005A7B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/8-3-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/8-1-0x00000000035F0000-0x00000000039E9000-memory.dmp
                  Filesize

                  4.0MB

                • memory/8-2-0x0000000005190000-0x0000000005A7B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/436-252-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/988-55-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/988-113-0x00000000036D0000-0x0000000003AD4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/988-54-0x00000000036D0000-0x0000000003AD4000-memory.dmp
                  Filesize

                  4.0MB

                • memory/988-139-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/988-149-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/988-89-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2152-58-0x0000000074BA0000-0x0000000075351000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2152-56-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
                  Filesize

                  64KB

                • memory/2152-87-0x0000000074BA0000-0x0000000075351000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2152-84-0x0000000007A30000-0x0000000007A45000-memory.dmp
                  Filesize

                  84KB

                • memory/2152-83-0x00000000079E0000-0x00000000079F1000-memory.dmp
                  Filesize

                  68KB

                • memory/2152-82-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
                  Filesize

                  64KB

                • memory/2152-81-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
                  Filesize

                  64KB

                • memory/2152-80-0x00000000076D0000-0x0000000007774000-memory.dmp
                  Filesize

                  656KB

                • memory/2152-69-0x000000007F510000-0x000000007F520000-memory.dmp
                  Filesize

                  64KB

                • memory/2152-71-0x0000000071090000-0x00000000713E7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2152-70-0x0000000070E80000-0x0000000070ECC000-memory.dmp
                  Filesize

                  304KB

                • memory/2152-68-0x0000000006490000-0x00000000064DC000-memory.dmp
                  Filesize

                  304KB

                • memory/2152-67-0x0000000005F50000-0x00000000062A7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2152-57-0x0000000004FD0000-0x0000000004FE0000-memory.dmp
                  Filesize

                  64KB

                • memory/2428-256-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-254-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-262-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-268-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-260-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-258-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-266-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-183-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-245-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2428-264-0x0000000000400000-0x000000000300B000-memory.dmp
                  Filesize

                  44.0MB

                • memory/2992-104-0x0000000071000000-0x0000000071357000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2992-114-0x00000000046E0000-0x00000000046F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2992-115-0x00000000046E0000-0x00000000046F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2992-117-0x0000000074BA0000-0x0000000075351000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2992-103-0x0000000070E80000-0x0000000070ECC000-memory.dmp
                  Filesize

                  304KB

                • memory/2992-101-0x0000000005770000-0x0000000005AC7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2992-92-0x00000000046E0000-0x00000000046F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2992-91-0x00000000046E0000-0x00000000046F0000-memory.dmp
                  Filesize

                  64KB

                • memory/2992-90-0x0000000074BA0000-0x0000000075351000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3060-127-0x0000000005D60000-0x00000000060B7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3060-118-0x0000000074BA0000-0x0000000075351000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3060-130-0x0000000071070000-0x00000000713C7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3060-129-0x0000000070E80000-0x0000000070ECC000-memory.dmp
                  Filesize

                  304KB

                • memory/4112-36-0x0000000006F60000-0x0000000006F7E000-memory.dmp
                  Filesize

                  120KB

                • memory/4112-4-0x0000000002630000-0x0000000002666000-memory.dmp
                  Filesize

                  216KB

                • memory/4112-37-0x0000000006F80000-0x0000000007024000-memory.dmp
                  Filesize

                  656KB

                • memory/4112-42-0x00000000071A0000-0x0000000007236000-memory.dmp
                  Filesize

                  600KB

                • memory/4112-41-0x00000000070E0000-0x00000000070EA000-memory.dmp
                  Filesize

                  40KB

                • memory/4112-45-0x0000000007160000-0x0000000007175000-memory.dmp
                  Filesize

                  84KB

                • memory/4112-40-0x00000000070A0000-0x00000000070BA000-memory.dmp
                  Filesize

                  104KB

                • memory/4112-39-0x00000000076E0000-0x0000000007D5A000-memory.dmp
                  Filesize

                  6.5MB

                • memory/4112-46-0x0000000007260000-0x000000000727A000-memory.dmp
                  Filesize

                  104KB

                • memory/4112-47-0x0000000007240000-0x0000000007248000-memory.dmp
                  Filesize

                  32KB

                • memory/4112-24-0x000000007F450000-0x000000007F460000-memory.dmp
                  Filesize

                  64KB

                • memory/4112-26-0x0000000070D70000-0x0000000070DBC000-memory.dmp
                  Filesize

                  304KB

                • memory/4112-27-0x0000000070EF0000-0x0000000071247000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4112-50-0x0000000074B00000-0x00000000752B1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4112-43-0x0000000007110000-0x0000000007121000-memory.dmp
                  Filesize

                  68KB

                • memory/4112-25-0x0000000006F00000-0x0000000006F34000-memory.dmp
                  Filesize

                  208KB

                • memory/4112-44-0x0000000007150000-0x000000000715E000-memory.dmp
                  Filesize

                  56KB

                • memory/4112-23-0x0000000006CB0000-0x0000000006CF6000-memory.dmp
                  Filesize

                  280KB

                • memory/4112-22-0x00000000060B0000-0x00000000060FC000-memory.dmp
                  Filesize

                  304KB

                • memory/4112-21-0x0000000005B10000-0x0000000005B2E000-memory.dmp
                  Filesize

                  120KB

                • memory/4112-20-0x00000000056B0000-0x0000000005A07000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4112-11-0x00000000053F0000-0x0000000005456000-memory.dmp
                  Filesize

                  408KB

                • memory/4112-38-0x0000000004780000-0x0000000004790000-memory.dmp
                  Filesize

                  64KB

                • memory/4112-10-0x0000000004CD0000-0x0000000004D36000-memory.dmp
                  Filesize

                  408KB

                • memory/4112-9-0x0000000004C30000-0x0000000004C52000-memory.dmp
                  Filesize

                  136KB

                • memory/4112-5-0x0000000074B00000-0x00000000752B1000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4112-6-0x0000000004780000-0x0000000004790000-memory.dmp
                  Filesize

                  64KB

                • memory/4112-8-0x0000000004DC0000-0x00000000053EA000-memory.dmp
                  Filesize

                  6.2MB

                • memory/4112-7-0x0000000004780000-0x0000000004790000-memory.dmp
                  Filesize

                  64KB

                • memory/4208-259-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/4208-255-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB