Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14-01-2024 04:07

General

  • Target

    7da786b32ec861208fc6a01b94d4eee4867b26dabfe214b66c9009b2f0222050.exe

  • Size

    4.6MB

  • MD5

    fb545037ab489bdbe428559235a61cee

  • SHA1

    74b0dccbaaa27d7acc64427be1dee07269d0c71c

  • SHA256

    7da786b32ec861208fc6a01b94d4eee4867b26dabfe214b66c9009b2f0222050

  • SHA512

    14329cf8f45e65c107356c318aa19c334938863dcbb15df25b4218e6e32461afc0a1d0d9118a483db281824103e681e725820321347cd62c42dede0055c6b76f

  • SSDEEP

    98304:3GA0UBXf1laFPEoSmXMAgpe48eDQZNkMOvr/juAS5i2zNsO:2A1fraU2ueZecTkMOD/juAS/Ns

Malware Config

Signatures

  • Detect Fabookie payload 2 IoCs
  • Fabookie

    Fabookie is facebook account info stealer.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7da786b32ec861208fc6a01b94d4eee4867b26dabfe214b66c9009b2f0222050.exe
    "C:\Users\Admin\AppData\Local\Temp\7da786b32ec861208fc6a01b94d4eee4867b26dabfe214b66c9009b2f0222050.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
      "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe
        "C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe"
        3⤵
        • Windows security bypass
        • Executes dropped EXE
        • Loads dropped DLL
        • Windows security modification
        • Adds Run key to start application
        • Checks for VirtualBox DLLs, possible anti-VM trick
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2056
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:996
          • C:\Windows\system32\netsh.exe
            netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
            5⤵
            • Modifies Windows Firewall
            • Modifies data under HKEY_USERS
            PID:2380
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2500
          • C:\Windows\system32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            5⤵
            • Creates scheduled task(s)
            PID:744
          • C:\Windows\system32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            5⤵
              PID:536
            • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe
              "C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Modifies system certificate store
              PID:2184
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:2828
      • C:\Users\Admin\AppData\Local\Temp\rty25.exe
        "C:\Users\Admin\AppData\Local\Temp\rty25.exe"
        2⤵
        • Executes dropped EXE
        • Modifies system certificate store
        PID:2808
    • C:\Windows\system32\makecab.exe
      "C:\Windows\system32\makecab.exe" C:\Windows\Logs\CBS\CbsPersist_20240114040812.log C:\Windows\Logs\CBS\CbsPersist_20240114040812.cab
      1⤵
      • Drops file in Windows directory
      PID:1212

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      1KB

      MD5

      a266bb7dcc38a562631361bbf61dd11b

      SHA1

      3b1efd3a66ea28b16697394703a72ca340a05bd5

      SHA256

      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

      SHA512

      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      344B

      MD5

      58535da75779a997dd12f86a9a2ae5fb

      SHA1

      9e6291dc8384a8d4f71dff06c6b2cab1f4016eab

      SHA256

      8222a6dea925885ac76cfcd428fc2f3dfa4006e8b350bc0e214e6ca999150341

      SHA512

      a66e7cdd263523dfea157ed3c2a335ce5e28fac39d996a74b03c15f334d1360ee4ac46d48d8df13cab0cc09275f473debb0b8124b12249bccd1ae447263d884b

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

      Filesize

      242B

      MD5

      9642d414987bc6c7f1f8bf793315fec8

      SHA1

      22ffe21b8ffb83d657ec58ac58d469eef32490f5

      SHA256

      17a1e4b6982f538e08232db8df347ab440fe6cb2ca54baf235000271cd306fdf

      SHA512

      cca53dfe00db9e1dc1638aff002cec341227fca5d4ab2fd86be2ef2e80776da9e66cb076cb1b5a3a94345a2115402e4d3417ea9292bf6d4f26986b3432627297

    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

      Filesize

      332KB

      MD5

      21946ed69a303bc49701013654900ea0

      SHA1

      1633836fcbd64a26c5c2cdaead63f2c145cee6f7

      SHA256

      782507a72703ba5acf05cbcb1ba106638206c3aad1ec85e5e6e4c886fd9099d9

      SHA512

      afd50a81bb1e7d60089b7966080bf9828b12a2b103cad7fec3194323a24d63ac321603ed1d4f87a5a3482512fd8b762c81cc6b30c5208a81c952e9d52fe346d7

    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

      Filesize

      3.7MB

      MD5

      3d5a620635751932930f2ceda3c146b7

      SHA1

      6f6658b8179c3cc1633cee06da741d67e95a7e3c

      SHA256

      ddb5f2b41f4590f337cd9fbff86ba26474b133982e4b0d7b676ca88444515b1e

      SHA512

      a092bba11cf5f63941ec4ef5a153fb297fb0ee9d7832c1cca3b3f3b539a5f5904a3abaeee2404105596bdf98a6b33a625095a1a5b265ecec3417915d4c90c357

    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

      Filesize

      584KB

      MD5

      749516ca1b0d942e0202539c89155a08

      SHA1

      1b5c80de6fa8746e5922b94c9370a93a6df206e3

      SHA256

      12feb385585afe991230dc8d75cc8435732231a1101f622d2aaa214e04cf617b

      SHA512

      dce47782ae9c8d9c2491a13c98e78b0827826cebad1cfbc11f2c950dc45359cfb0391a61e35eeccbf5cee0b9e8e64681a29ac6b8fe1c52892a4d27658d90e557

    • C:\Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

      Filesize

      425KB

      MD5

      67c85de0346c1dc3123ae798e2d00273

      SHA1

      b675ee423f0f1cf3b80adc6e1a5fdbc6768488b0

      SHA256

      23bda36fe3a24f9f5481103e76a956d5a0ffae86bef94ca96de2c009bdf6455f

      SHA512

      0557b3b6231c7d89ac90f84ec68f44932159b1f8b0cf7afecacc6064c2da73eac168b47da7aa3358fc13bbaaed4b1a4816bd499d257bc3047444e4d709d271d5

    • C:\Users\Admin\AppData\Local\Temp\Cab4DF3.tmp

      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\Tar4E63.tmp

      Filesize

      113KB

      MD5

      d1b16ed76ceaaf63dffd64f5c5d7a360

      SHA1

      43d655308f414ba24badbf0de6f22f5ef0d0a678

      SHA256

      03a48a9e78abbe2dd8f24af2dbe33b8e523ab7182bedd5e3157cd953c02c21b4

      SHA512

      481d326a2296d5856de7943815a08f72bfca368a57f1bf859067d0509db4e8540953fc28d7ec6b9951f00eb7141404f4546bc134ce53a6cad614e8cdfc67fec8

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Users\Admin\AppData\Local\Temp\csrss\patch.exe

      Filesize

      196KB

      MD5

      8d8d50fa79dbe328ee297fdf155a2006

      SHA1

      0b92ad30feff931a428d7a6f4464d8d834099bab

      SHA256

      0dcb47c5edb69321983b6d01a096a1862f40c6a1b9a67e37b9a9b5f25bd3b3ff

      SHA512

      72e77208b33d4168a3de016d247c21ea168b29c8826ac2d1385d5299c19ffa9adf012a5fbc8f21a4ee9de35d9a570c69e644a437301a2705ae3acf86ddd016e5

    • C:\Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

      Filesize

      6KB

      MD5

      49d8bf19dcc6d75f327528b69599c6c0

      SHA1

      a8ae3453c0171691735fa81e8020ee289109f29d

      SHA256

      369ec0886d95c41fb5b38dba0307da3da4f52f24dd43d4b8c6ab5b7b53f19362

      SHA512

      46d32a02ade66a8faac4acfbb8933eaa8f6ce35f1a9a8f01623ab7bf89e9ae753320216101d1c4e9908c69d6727be5bf7433c9b598252646695110ecea09da70

    • C:\Users\Admin\AppData\Local\Temp\rty25.exe

      Filesize

      246KB

      MD5

      7f5292534fc5e584a71cc9ae93328c8a

      SHA1

      5d759b128e4d18121b7c4efe3f69527acffb7556

      SHA256

      77864f636b90db5070fd977b1d3a8af568afe392a9c9a0b686db7e7b96f9e083

      SHA512

      dab9e68dcff5d49448b24b1d6fe8b8f9dd6d8a9137df07d94663b2f6af6671fa9882d30a8bce26be7db066f5b2eaa6abc50a676219f4a27dcdb718d44a6ed240

    • C:\Windows\rss\csrss.exe

      Filesize

      257KB

      MD5

      3a9df934f4a9c97e11f04b375144e73b

      SHA1

      e181594c36f6909cfd6d687cf3d91055917ba8cb

      SHA256

      0ce5d05bf801b6d58172e051043e357c203c5c533aeeb1ebe7830b9754e932fe

      SHA512

      d1f41f2c7244f7157b2d3b222558657ef25d0f78e467eeae86622082c9d1481c2cc6c2c3829707c99a8376d8ce10d5c5081fe5cd5e8eb614e40b80ab7de6d40e

    • C:\Windows\rss\csrss.exe

      Filesize

      1.2MB

      MD5

      71d0496f5962d04bf4a75bb365aacdfe

      SHA1

      eb92fa79aa5853d58c2ee9813f050c4cf6a56b42

      SHA256

      4e40dddf3bfdb06beb7683306dcfcc3659a137f2267f084ce00b58886f4badd9

      SHA512

      96921a647c915a8ef301cb52fb6f69bf33f85b9ec31516d7c932cbfd81983d314cb6d20df6a8bd04c15b666e3612e6d9eaaf894fd4f86debcf77e172f63f3fa6

    • \Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

      Filesize

      407KB

      MD5

      ea3939aba53ef18f33709a297c475b24

      SHA1

      3779c7e797658a0473b257ae9400eba858e735c8

      SHA256

      9416df2f1d743d948079b53da9ac15c63b7386d17c3c50500477e0734e1c645a

      SHA512

      f0392b3618c86a9aa0bb655cf24ade9169205d79dea974acf25a88ca2d2f8777119309d38da4eb098b8bfecd68ce4f6c325c85e023764fdd076b70d167bb27e6

    • \Users\Admin\AppData\Local\Temp\31839b57a4f11171d6abc8bbc4451ee4.exe

      Filesize

      568KB

      MD5

      77dbfe799a6d31bf96099cb82d55323a

      SHA1

      e076918f5c467adfd6477f41d27ce940afe963e9

      SHA256

      4027903685ae25dc2f97b08938fe5a66b131327d06acc385677752a9c6fd6d18

      SHA512

      4c169883f767135f15b0fa0356e9d4477dc863b4a2535acac15228e570bf9591ebdba5a7c1723435090cd25e1c60080107692fab0db96fd5b4ec9430b3e6b44b

    • \Users\Admin\AppData\Local\Temp\csrss\patch.exe

      Filesize

      285KB

      MD5

      ef468ad98755db9655eb6e0a63fb25d3

      SHA1

      e89a142fb0ee61a832ad647d01ad165a9e121efe

      SHA256

      b76f0d93f6b792eb33b881b0b8a517267beac520b974cc8e4f8d286d5214bc35

      SHA512

      0b1f89c7cef988883ee107b8e61c76542f00023e5f7bf9fc3ae4f1eeaccb24c9ee0b420584ba56329802f68e1310ac7d1651d69082e23ef8163201386f85a6b9

    • \Users\Admin\AppData\Local\Temp\dbghelp.dll

      Filesize

      260KB

      MD5

      b9262d39a26d082679457c6b76eff8eb

      SHA1

      3ef83c6edce36ed69042d14cae837c90e5ee86c1

      SHA256

      9dcef649e0349cc736902848023972d80fef2ef774fe571ecee45cbe7713a4d2

      SHA512

      217e2c648373a9da724271867b03c5fc04dbbafc37303da463d14ead28dfe1e123eb9997e05daf1ed391336eb8d1adc9208e6d07f636e1fc0818ce3de7402ba9

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

      Filesize

      807KB

      MD5

      1c19a8f5fa2943e2046c0c7666c9ccdb

      SHA1

      430ce14b404f976d0b9e236e8b39c79bea2ef969

      SHA256

      f1ddd7fb4b3b298a5eb24dcf41aa5884f8ef4af1a105f3a4630a6c74e5a16f53

      SHA512

      76c263483ee5f085b06990484fc6c2730b4143043b24a43a3db1e83de3347a2c5ef4944c1ffa9f75d7ec678f87f9b96023bab93e2fe9eca5a8b469746debedf4

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

      Filesize

      940KB

      MD5

      0e5f2484e7582267273bda3f1bee6e97

      SHA1

      14b9150d26132f4125021fb91a40fc4ea20b976d

      SHA256

      1d0d6f57210f7bce0621ec8c85ef84e0273d1a0693bcd62c70994cd630cf3f12

      SHA512

      79f2cb2d03569fc716829f55bd216f73666133a9b24f570858a91c4901246428a071a7a1bf2b8dbe885dfef67cb65fd4c782d5a9d22bbe7bfe62285431e61217

    • \Users\Admin\AppData\Local\Temp\ntkrnlmp.exe

      Filesize

      968KB

      MD5

      296bc3323b68b70dd9c800a9ad0c01a8

      SHA1

      5f1e6a141ccf189c2a78a02e2931e5d3bf80a0f0

      SHA256

      463dd0bf9ea16113ec6d8f911f595f1441d4f87c1a7ee29fa79c9b0b2bc3c052

      SHA512

      14412af975bc9ebcbb8ddfda7008e85ee313c435a3d86e16cba430105a91ddf92a49be677cc8e68c76638cfce1371908759bc5005bb7e66a09aa718a1462406a

    • \Users\Admin\AppData\Local\Temp\rty25.exe

      Filesize

      303KB

      MD5

      b8baec7a6240418a1b1db036665e97d4

      SHA1

      203204c2609f8a03f19778d5d3b2d44c6259e047

      SHA256

      abe0abf71644f29240039e5eca295407592c6860fc33870bf198ad8e70331e23

      SHA512

      5a187d25698244866fd64940dc658245cc5fb6d993afda02305267a7099485c3889dc6ad95d3f592667316145dabf3d636fbd078ad3eecee2a0e995718e58fb6

    • \Users\Admin\AppData\Local\Temp\symsrv.dll

      Filesize

      163KB

      MD5

      5c399d34d8dc01741269ff1f1aca7554

      SHA1

      e0ceed500d3cef5558f3f55d33ba9c3a709e8f55

      SHA256

      e11e0f7804bfc485b19103a940be3d382f31c1378caca0c63076e27797d7553f

      SHA512

      8ff9d38b22d73c595cc417427b59f5ca8e1fb7b47a2fa6aef25322bf6e614d6b71339a752d779bd736b4c1057239100ac8cc62629fd5d6556785a69bcdc3d73d

    • \Windows\rss\csrss.exe

      Filesize

      451KB

      MD5

      4df064dd78deace8ed14f5310e3a5a96

      SHA1

      92967491ea98d15bbe95b773b731ba190f4d969a

      SHA256

      eece76119d23377f0d596677cb6eb2b64364403d71815ac645ec077891144fe4

      SHA512

      ced982f63a6d5c110e20ab5deec64dd56127a6001643b1cb66b92f770438bb4b13ba5bae385f2e76923ec7429f9731d1a2c65d02b2fd3d5d1e7abc4652847d7e

    • \Windows\rss\csrss.exe

      Filesize

      660KB

      MD5

      62b40abf289e382f5b2d75371351570b

      SHA1

      5baa8ad21b23e4c8ecb54e08f597a6970314e82f

      SHA256

      207fa7241d9d2599d9f08e9099103ec3be7b605809709b0207dbb636b31b762d

      SHA512

      724cdbf917c40a581bc42b2aca41f47d0cb86151489a4ad1910942182798bf4d6e94e429861c177a1af8c7ff38129416b67d9afce979c40d5be879296a1405d1

    • memory/2056-136-0x0000000002660000-0x0000000002A58000-memory.dmp

      Filesize

      4.0MB

    • memory/2056-137-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2056-121-0x0000000002660000-0x0000000002A58000-memory.dmp

      Filesize

      4.0MB

    • memory/2056-147-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2056-148-0x0000000002660000-0x0000000002A58000-memory.dmp

      Filesize

      4.0MB

    • memory/2084-117-0x00000000029B0000-0x000000000329B000-memory.dmp

      Filesize

      8.9MB

    • memory/2084-13-0x00000000025B0000-0x00000000029A8000-memory.dmp

      Filesize

      4.0MB

    • memory/2084-124-0x00000000029B0000-0x000000000329B000-memory.dmp

      Filesize

      8.9MB

    • memory/2084-123-0x00000000025B0000-0x00000000029A8000-memory.dmp

      Filesize

      4.0MB

    • memory/2084-122-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2084-118-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2084-116-0x00000000025B0000-0x00000000029A8000-memory.dmp

      Filesize

      4.0MB

    • memory/2184-159-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/2184-171-0x0000000140000000-0x00000001405E8000-memory.dmp

      Filesize

      5.9MB

    • memory/2276-17-0x0000000073EB0000-0x000000007459E000-memory.dmp

      Filesize

      6.9MB

    • memory/2276-1-0x0000000073EB0000-0x000000007459E000-memory.dmp

      Filesize

      6.9MB

    • memory/2276-0-0x0000000000FF0000-0x000000000149A000-memory.dmp

      Filesize

      4.7MB

    • memory/2500-183-0x0000000002680000-0x0000000002A78000-memory.dmp

      Filesize

      4.0MB

    • memory/2500-244-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-253-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-151-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-252-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-228-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-145-0x0000000002680000-0x0000000002A78000-memory.dmp

      Filesize

      4.0MB

    • memory/2500-149-0x0000000002680000-0x0000000002A78000-memory.dmp

      Filesize

      4.0MB

    • memory/2500-243-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-251-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-250-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-246-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-247-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-248-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2500-249-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2808-245-0x0000000003630000-0x0000000003761000-memory.dmp

      Filesize

      1.2MB

    • memory/2808-179-0x0000000002D70000-0x0000000002E7C000-memory.dmp

      Filesize

      1.0MB

    • memory/2808-18-0x000000013FA90000-0x000000013FAFF000-memory.dmp

      Filesize

      444KB

    • memory/2808-180-0x0000000003630000-0x0000000003761000-memory.dmp

      Filesize

      1.2MB