Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 10:10

General

  • Target

    25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd.exe

  • Size

    4.2MB

  • MD5

    20f7537fe85c46cc276b2cfa1985badd

  • SHA1

    c2576748fe1367574f2500213b1abbfbaf688f70

  • SHA256

    25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd

  • SHA512

    e20e00c14a6817767161dfc16c3f12318d4b195fc9ee0f3ec0a7b3036751f9b8282dc6e6e9cc2535cb7e29a7df13ee923eb81deaa445bdcc5834d73a2ab99233

  • SSDEEP

    98304:RkCzxGX67jziInOwT+p9cyq2eBMnsC4wev2TDFlm5IHuXj9:zAXIiaT+p9uBMsCfecmJJ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd.exe
    "C:\Users\Admin\AppData\Local\Temp\25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2828
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432
    • C:\Users\Admin\AppData\Local\Temp\25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd.exe
      "C:\Users\Admin\AppData\Local\Temp\25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4628
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:236
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1580
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5008
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1428
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4896
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2108
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1856
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3240
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1148
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4812
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4892
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4388
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:952

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_id2zysuw.m33.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      423444f7cdacd8251e6258dc96fcc46f

      SHA1

      2f6c2bcbc7a1831ec2d228cdf1879e9a6c5750e1

      SHA256

      0255457b1e947f6c2c8d5f03056b3a5817aaafdd0274d4aff53bdc66d459ad72

      SHA512

      8adbe0bb28a6020298f128e6f771cd9e476bb8a04fdee31da1bc9ef0dc222d893928830b7e09a52e50426b85be12e0153b3beed9c9392a590f797101ad5eb951

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      67aefc6da0e505856b81e59ee02a941e

      SHA1

      2b40dd3fc7f2afa8a489f143a5c51d7d5d95548b

      SHA256

      794c01027d9a8eefa20d05fc5729dde5149dcef39b2984bc9b38953a433b281f

      SHA512

      cdb05ba1ccddb75c364859d30c39d01ca337cf994bed00a47980ef96f83ab145e696153a0faafe60c750719d0a35411a0b067600f5293830cad966fdb2d79edf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      808a164600ad84003557dce244232fbc

      SHA1

      edca433558f9ee6549c9cc003d204b3b257c92dc

      SHA256

      6041bd3e1a5960adbd0be41555db626e1f741b553df30051c1973614f907551f

      SHA512

      3c36190e1186e3d03916146e8a48878afd7f14c1c16cec5e6e5ac0b15f38d925a04f58ab096ecbbdad58c1dc898500b2c567b346865e326c8a31c40f171aa418

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      83a4a6e16380dc064d76f49019ee8a61

      SHA1

      4b214c0cec59b7885692eed504c19c799bea4cae

      SHA256

      f82241cfb96e2f97adf014bc467760d8bb810885a8267261c047dd04cb620a51

      SHA512

      d8901ef2c43f90e5a7fd6fb073dd99f751c09f361da3aafad7d63a53207fd4bf06d97181cb16786ccbeff3655e3b3d51a09e7341c660feaeba90c6da7826df77

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c688be21cc8b946aacf4f0d0c2c3c534

      SHA1

      4bf9844edd8e81a898d0e76d966d435fe7bb2d47

      SHA256

      673229cb6c0b447c03e3e566a0d73b62e2d57b9fcd87e67bde4f42221d2e259a

      SHA512

      e516f849ac53e13004b9c0aacead29a9f71cccfef51b2b11f3edbf81c6dc116baeb6d343a34fc73f054161fe0433ca760c7e5a051e2d3bf9b7ab645520382b97

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      20f7537fe85c46cc276b2cfa1985badd

      SHA1

      c2576748fe1367574f2500213b1abbfbaf688f70

      SHA256

      25802dfddf41019e894792606d5e5cafaca3e1e24a56524b7237c37296bf5fcd

      SHA512

      e20e00c14a6817767161dfc16c3f12318d4b195fc9ee0f3ec0a7b3036751f9b8282dc6e6e9cc2535cb7e29a7df13ee923eb81deaa445bdcc5834d73a2ab99233

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/432-38-0x0000000007EC0000-0x000000000853A000-memory.dmp
      Filesize

      6.5MB

    • memory/432-4-0x0000000004E20000-0x0000000004E56000-memory.dmp
      Filesize

      216KB

    • memory/432-20-0x0000000005D90000-0x00000000060E7000-memory.dmp
      Filesize

      3.3MB

    • memory/432-21-0x00000000062C0000-0x00000000062DE000-memory.dmp
      Filesize

      120KB

    • memory/432-11-0x0000000005CA0000-0x0000000005D06000-memory.dmp
      Filesize

      408KB

    • memory/432-23-0x0000000006730000-0x0000000006776000-memory.dmp
      Filesize

      280KB

    • memory/432-25-0x00000000076F0000-0x0000000007724000-memory.dmp
      Filesize

      208KB

    • memory/432-26-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/432-24-0x000000007F760000-0x000000007F770000-memory.dmp
      Filesize

      64KB

    • memory/432-27-0x0000000070530000-0x0000000070887000-memory.dmp
      Filesize

      3.3MB

    • memory/432-37-0x0000000007750000-0x00000000077F4000-memory.dmp
      Filesize

      656KB

    • memory/432-36-0x0000000007730000-0x000000000774E000-memory.dmp
      Filesize

      120KB

    • memory/432-39-0x0000000007870000-0x000000000788A000-memory.dmp
      Filesize

      104KB

    • memory/432-5-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/432-40-0x00000000078B0000-0x00000000078BA000-memory.dmp
      Filesize

      40KB

    • memory/432-41-0x00000000079C0000-0x0000000007A56000-memory.dmp
      Filesize

      600KB

    • memory/432-42-0x00000000078E0000-0x00000000078F1000-memory.dmp
      Filesize

      68KB

    • memory/432-43-0x0000000007920000-0x000000000792E000-memory.dmp
      Filesize

      56KB

    • memory/432-44-0x0000000007930000-0x0000000007945000-memory.dmp
      Filesize

      84KB

    • memory/432-45-0x0000000007980000-0x000000000799A000-memory.dmp
      Filesize

      104KB

    • memory/432-46-0x00000000079A0000-0x00000000079A8000-memory.dmp
      Filesize

      32KB

    • memory/432-49-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/432-6-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/432-7-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
      Filesize

      64KB

    • memory/432-8-0x0000000005490000-0x0000000005ABA000-memory.dmp
      Filesize

      6.2MB

    • memory/432-9-0x0000000005400000-0x0000000005422000-memory.dmp
      Filesize

      136KB

    • memory/432-22-0x0000000006300000-0x000000000634C000-memory.dmp
      Filesize

      304KB

    • memory/432-10-0x0000000005B30000-0x0000000005B96000-memory.dmp
      Filesize

      408KB

    • memory/952-255-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/952-263-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/952-275-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1580-129-0x0000000070530000-0x0000000070887000-memory.dmp
      Filesize

      3.3MB

    • memory/1580-138-0x000000007F300000-0x000000007F310000-memory.dmp
      Filesize

      64KB

    • memory/1580-115-0x0000000004760000-0x0000000004770000-memory.dmp
      Filesize

      64KB

    • memory/1580-114-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/1580-121-0x0000000004760000-0x0000000004770000-memory.dmp
      Filesize

      64KB

    • memory/1580-128-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/2820-87-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/2820-110-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/2820-86-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/2820-111-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/2820-88-0x0000000002A00000-0x0000000002A10000-memory.dmp
      Filesize

      64KB

    • memory/2820-97-0x0000000005830000-0x0000000005B87000-memory.dmp
      Filesize

      3.3MB

    • memory/2820-113-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/2820-99-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/2820-100-0x0000000070D80000-0x00000000710D7000-memory.dmp
      Filesize

      3.3MB

    • memory/2828-57-0x0000000004F70000-0x0000000005373000-memory.dmp
      Filesize

      4.0MB

    • memory/2828-2-0x0000000005380000-0x0000000005C6B000-memory.dmp
      Filesize

      8.9MB

    • memory/2828-1-0x0000000004F70000-0x0000000005373000-memory.dmp
      Filesize

      4.0MB

    • memory/2828-3-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/2828-79-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/3568-52-0x0000000005220000-0x0000000005B0B000-memory.dmp
      Filesize

      8.9MB

    • memory/3568-51-0x0000000004E20000-0x000000000521F000-memory.dmp
      Filesize

      4.0MB

    • memory/3568-109-0x0000000004E20000-0x000000000521F000-memory.dmp
      Filesize

      4.0MB

    • memory/3568-177-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/3568-126-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/3568-53-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4628-78-0x0000000007030000-0x00000000070D4000-memory.dmp
      Filesize

      656KB

    • memory/4628-55-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4628-56-0x0000000004A40000-0x0000000004A50000-memory.dmp
      Filesize

      64KB

    • memory/4628-54-0x0000000005880000-0x0000000005BD7000-memory.dmp
      Filesize

      3.3MB

    • memory/4628-84-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/4628-81-0x0000000007360000-0x0000000007375000-memory.dmp
      Filesize

      84KB

    • memory/4628-80-0x0000000007310000-0x0000000007321000-memory.dmp
      Filesize

      68KB

    • memory/4628-67-0x000000007F370000-0x000000007F380000-memory.dmp
      Filesize

      64KB

    • memory/4628-68-0x00000000703B0000-0x00000000703FC000-memory.dmp
      Filesize

      304KB

    • memory/4628-69-0x0000000070600000-0x0000000070957000-memory.dmp
      Filesize

      3.3MB

    • memory/4628-66-0x0000000074140000-0x00000000748F1000-memory.dmp
      Filesize

      7.7MB

    • memory/4736-289-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-285-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-261-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-253-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-265-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-269-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-273-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-297-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-242-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-281-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-257-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-277-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4736-293-0x0000000000400000-0x000000000310F000-memory.dmp
      Filesize

      45.1MB

    • memory/4812-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB