Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 11:54

General

  • Target

    dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8.exe

  • Size

    4.1MB

  • MD5

    d56e86da2ba28b9d3fe9ca919f5b833c

  • SHA1

    c5ec4effba643c69a04deaa0b9fcbf63c1d79ade

  • SHA256

    dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8

  • SHA512

    2a1af280ac0c0628c2ad5faf76476d733c7e753638c199370cdb5f0d9199440a6e00175bbc1029d7d20a5d9b4c2bfc257b0703f1618fe098a2985bf321a8f697

  • SSDEEP

    98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3Ql:6xq6ggrt/os9O/WxuFhK+Al

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8.exe
    "C:\Users\Admin\AppData\Local\Temp\dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5104
    • C:\Users\Admin\AppData\Local\Temp\dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8.exe
      "C:\Users\Admin\AppData\Local\Temp\dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1076
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2468
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:468
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4668
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2592
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2368
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:540
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3492
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4084
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3824
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1904
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4348
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2004
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ns31gh13.qm0.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      80d4bc9492c4d036a30ea8788bf9dfff

      SHA1

      6ec4797e2287eb9e39881b9baef2f5e1edc13efb

      SHA256

      a1c17ab2302f5b095ad8cb8aca1ace1175b0e8ac288763ee5ca3904866874c49

      SHA512

      0a47dddc670f0130e0259376f5b87a74310a6c8eabf724378e44b60908913b35cd080204776ff23a19f6f4ec28b41c00ad737609e23b6bdd68fe628707503baa

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d36fc407ab2031f2468b5f2c65bbe844

      SHA1

      7a851843c0df8b37a8cf4db9177d117c00ce6f21

      SHA256

      0aa992cff406199320c362272cccf350be40d86f99f9113f9e0fd4d15ba0cc64

      SHA512

      ffc96dca16ea357e40c7230290843d2e524d29c7f4337b19664b0ca67bec13783360726c8945f3769cbccf3fbb85aef28ce826ebe4246639ffc06ab2c115e73e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      783fe87f74b57edca0dcf71d0737af44

      SHA1

      89281240e40475ce192b2f7445245f301d1c1357

      SHA256

      fddea9bd4b7c675b17f7370206c67c6c08f873da6739b2bf46aa3cfcc36cb5f7

      SHA512

      2a4a8455b64c7a7c317bfcf176febdf0c12bde36d904e06fd71a9f785be8028a34493681deaeb04bcb03fe38b5e0da21a341a42d5450833f4e51eeb1ed5499a6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      98a5a9b9556d5db66021bf8b21ed6676

      SHA1

      0d7b92d93c1924347952d441688fc16c26586f0f

      SHA256

      0db3cec586a0e62fd41518978d0e513848081b2f32ed0ddfbce3ae357ddde91a

      SHA512

      a9b64d1e6b5c756602b5c408c29346045a0c4e466638146541ff770a98d75e1b525c7ccde6acd511ec0a964a5f394d94c2bfeb6dc0b482e4c4115e8eb419badd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      afd69017a68f1be2f04b5969fd26a7e5

      SHA1

      81c74fe1652c17685cff24c4fc1083a248d140e6

      SHA256

      a13b4c19e842dab6b98e97ff17ef1e9d6e3701c9d2bfd9d7a638afb8237a74d1

      SHA512

      480986052a83b97261e745f3bd4324cb1ca6feb955fc376b0e3191d2a9519489c4724eed0dc926a37171fd6d23f964fe22f76747b26015709bfb2ad14e9fd62d

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      d56e86da2ba28b9d3fe9ca919f5b833c

      SHA1

      c5ec4effba643c69a04deaa0b9fcbf63c1d79ade

      SHA256

      dd811ab5e089ccb68c9ec72220cd4e1b967366b02844ae131cd3a5d3442321d8

      SHA512

      2a1af280ac0c0628c2ad5faf76476d733c7e753638c199370cdb5f0d9199440a6e00175bbc1029d7d20a5d9b4c2bfc257b0703f1618fe098a2985bf321a8f697

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/468-114-0x0000000070380000-0x00000000703CC000-memory.dmp
      Filesize

      304KB

    • memory/468-115-0x0000000070520000-0x0000000070877000-memory.dmp
      Filesize

      3.3MB

    • memory/468-112-0x0000000006030000-0x0000000006387000-memory.dmp
      Filesize

      3.3MB

    • memory/540-174-0x0000000007D60000-0x0000000007D71000-memory.dmp
      Filesize

      68KB

    • memory/540-158-0x0000000006220000-0x0000000006577000-memory.dmp
      Filesize

      3.3MB

    • memory/540-175-0x00000000065A0000-0x00000000065B5000-memory.dmp
      Filesize

      84KB

    • memory/540-171-0x0000000007A20000-0x0000000007AC4000-memory.dmp
      Filesize

      656KB

    • memory/540-162-0x00000000704F0000-0x0000000070847000-memory.dmp
      Filesize

      3.3MB

    • memory/540-161-0x00000000702A0000-0x00000000702EC000-memory.dmp
      Filesize

      304KB

    • memory/540-160-0x0000000006D10000-0x0000000006D5C000-memory.dmp
      Filesize

      304KB

    • memory/1076-76-0x0000000007A70000-0x0000000007A85000-memory.dmp
      Filesize

      84KB

    • memory/1076-75-0x0000000007A20000-0x0000000007A31000-memory.dmp
      Filesize

      68KB

    • memory/1076-72-0x00000000076E0000-0x0000000007784000-memory.dmp
      Filesize

      656KB

    • memory/1076-63-0x00000000705D0000-0x0000000070927000-memory.dmp
      Filesize

      3.3MB

    • memory/1076-62-0x0000000070380000-0x00000000703CC000-memory.dmp
      Filesize

      304KB

    • memory/1076-53-0x0000000005FF0000-0x0000000006347000-memory.dmp
      Filesize

      3.3MB

    • memory/1200-229-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-249-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-205-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-233-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-237-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-241-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-245-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-225-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-253-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-221-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-217-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1200-196-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1352-102-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1352-173-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1904-214-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1904-209-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2112-88-0x0000000005F20000-0x0000000006277000-memory.dmp
      Filesize

      3.3MB

    • memory/2112-90-0x0000000070380000-0x00000000703CC000-memory.dmp
      Filesize

      304KB

    • memory/2112-91-0x0000000070500000-0x0000000070857000-memory.dmp
      Filesize

      3.3MB

    • memory/3492-187-0x00000000704F0000-0x0000000070847000-memory.dmp
      Filesize

      3.3MB

    • memory/3492-186-0x00000000702A0000-0x00000000702EC000-memory.dmp
      Filesize

      304KB

    • memory/3508-226-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3508-212-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3508-218-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4668-140-0x0000000070500000-0x0000000070857000-memory.dmp
      Filesize

      3.3MB

    • memory/4668-139-0x0000000070380000-0x00000000703CC000-memory.dmp
      Filesize

      304KB

    • memory/4952-103-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/4952-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/4952-1-0x0000000004680000-0x0000000004A84000-memory.dmp
      Filesize

      4.0MB

    • memory/4952-2-0x0000000004A90000-0x000000000537B000-memory.dmp
      Filesize

      8.9MB

    • memory/4952-51-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4952-73-0x0000000004680000-0x0000000004A84000-memory.dmp
      Filesize

      4.0MB

    • memory/4952-74-0x0000000004A90000-0x000000000537B000-memory.dmp
      Filesize

      8.9MB

    • memory/5104-44-0x0000000007110000-0x000000000711E000-memory.dmp
      Filesize

      56KB

    • memory/5104-43-0x00000000070C0000-0x00000000070D1000-memory.dmp
      Filesize

      68KB

    • memory/5104-40-0x0000000007060000-0x000000000707A000-memory.dmp
      Filesize

      104KB

    • memory/5104-24-0x0000000006EB0000-0x0000000006EE4000-memory.dmp
      Filesize

      208KB

    • memory/5104-25-0x0000000070380000-0x00000000703CC000-memory.dmp
      Filesize

      304KB

    • memory/5104-38-0x0000000074110000-0x00000000748C1000-memory.dmp
      Filesize

      7.7MB

    • memory/5104-36-0x0000000006F10000-0x0000000006F2E000-memory.dmp
      Filesize

      120KB

    • memory/5104-37-0x0000000006F30000-0x0000000006FD4000-memory.dmp
      Filesize

      656KB

    • memory/5104-41-0x00000000070A0000-0x00000000070AA000-memory.dmp
      Filesize

      40KB

    • memory/5104-42-0x00000000071B0000-0x0000000007246000-memory.dmp
      Filesize

      600KB

    • memory/5104-27-0x0000000070570000-0x00000000708C7000-memory.dmp
      Filesize

      3.3MB

    • memory/5104-26-0x0000000074110000-0x00000000748C1000-memory.dmp
      Filesize

      7.7MB

    • memory/5104-23-0x0000000006000000-0x0000000006046000-memory.dmp
      Filesize

      280KB

    • memory/5104-22-0x0000000005AE0000-0x0000000005B2C000-memory.dmp
      Filesize

      304KB

    • memory/5104-21-0x0000000005AA0000-0x0000000005ABE000-memory.dmp
      Filesize

      120KB

    • memory/5104-39-0x00000000076A0000-0x0000000007D1A000-memory.dmp
      Filesize

      6.5MB

    • memory/5104-20-0x00000000055C0000-0x0000000005917000-memory.dmp
      Filesize

      3.3MB

    • memory/5104-45-0x0000000007120000-0x0000000007135000-memory.dmp
      Filesize

      84KB

    • memory/5104-10-0x00000000054E0000-0x0000000005546000-memory.dmp
      Filesize

      408KB

    • memory/5104-11-0x0000000005550000-0x00000000055B6000-memory.dmp
      Filesize

      408KB

    • memory/5104-9-0x0000000005340000-0x0000000005362000-memory.dmp
      Filesize

      136KB

    • memory/5104-46-0x0000000007170000-0x000000000718A000-memory.dmp
      Filesize

      104KB

    • memory/5104-8-0x0000000074110000-0x00000000748C1000-memory.dmp
      Filesize

      7.7MB

    • memory/5104-6-0x0000000004CE0000-0x000000000530A000-memory.dmp
      Filesize

      6.2MB

    • memory/5104-7-0x0000000074110000-0x00000000748C1000-memory.dmp
      Filesize

      7.7MB

    • memory/5104-5-0x00000000045E0000-0x0000000004616000-memory.dmp
      Filesize

      216KB

    • memory/5104-4-0x000000007411E000-0x000000007411F000-memory.dmp
      Filesize

      4KB

    • memory/5104-47-0x0000000007190000-0x0000000007198000-memory.dmp
      Filesize

      32KB

    • memory/5104-50-0x0000000074110000-0x00000000748C1000-memory.dmp
      Filesize

      7.7MB