Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 13:32

General

  • Target

    45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f.exe

  • Size

    4.2MB

  • MD5

    de67e4353d5bce74f2d6922449fef389

  • SHA1

    7a28f26d4f0644c325d5649164019a09279a08e1

  • SHA256

    45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f

  • SHA512

    e17d003b290946dcc78655ea2ff272733db6015cdb619ce35531c9493e1725eeaf403d8ebf1ff40e8f8dec98b975af612d05b0f69d7b6888c2ac5bf55b256dde

  • SSDEEP

    98304:WnK8LmfPd/8stvQd5ytt2zai81uhNveK9SmSQsZGchR1ma:18qfPd/x65yttA81u3LZOh/P

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f.exe
    "C:\Users\Admin\AppData\Local\Temp\45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Users\Admin\AppData\Local\Temp\45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f.exe
      "C:\Users\Admin\AppData\Local\Temp\45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4252
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4288
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1500
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:116
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1440
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4376
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2808
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3352
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1876
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2328
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3368
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4500
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4556
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3140
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3644
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2488

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bpwbn3s2.kby.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      8bc965b3f8a28cd590a0a5b59530f791

      SHA1

      693343aa08f6603444a053526cb39f1a8e89837d

      SHA256

      e365d6e42f24d6169d55d96e4ae3012bacc8da651bb75a7136b818015a8473ce

      SHA512

      52e80bdf276be70dbc151dad0f1372a1216d22347bdfce251edd134dc6bccc64bd6b3a44a088f1e0dec32316a1197e9d85a640e456bf5599a87234e82733869c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b48843b046a071acc715d60df7f3eba6

      SHA1

      36a4cd67799a254a7ef41627abd073b4d4c9fcb0

      SHA256

      dd4915169dc1aded29b9f0355f2255adae1b5bb2a307d3c37a976b22a427ca9a

      SHA512

      1f69980dbfedebf6ba99d6a5675c096fbe084e4b5dc4856c4dc01a8d111ff925276332dd50ae2b42b9e819086643272aae889ea1d2bb8c48360945e2eab20d3f

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6474ec986b5a9519ec9bf96ab259b9b7

      SHA1

      65764a125e077a9681e9a479e994fa69e5e46436

      SHA256

      1b9249748404b7aeeb0f3268b0c832743f403def742b84a1efc922c417cdac99

      SHA512

      266af24581d2ff9667fa0ddf48dcbf794aea7108134237423bd9fb00c7dd0922d161ec2d08ce61dfa3de94bb67c671c5532344324301120c4353c45094f81b87

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      30e72a963bc325c57fb8901e59ccb8bc

      SHA1

      e7a6aba313af195e0a20c68d41acde55c898793a

      SHA256

      1307469118f3c225c32a1553badbf7fcc86b32a88950d0e178e96481dfff3afe

      SHA512

      a0fb865089a9b644141372b3286e8a5eba142475d5b34651840057d8709c6c3068b8dd1193147a74610daab3a0493d104a28ea81aa70208963e5d92d233e061e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      3125faf76a1efbcc5f02961f1942eb3f

      SHA1

      3da34a6feb7d9a18a9866f5fccd7afcca1a676c2

      SHA256

      2fd76b40f4c04af93a459fbbec8664db08a8f099ae385baf41341b679cd82271

      SHA512

      97854eb39d73635ac2d3018d65eff46ccfa923b2fbf192b5a383eee730d34a4d0fbde7247033d69ea4ad01bb5b6bf8d59a147abe6edd5831b31b7dcefddb086a

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      de67e4353d5bce74f2d6922449fef389

      SHA1

      7a28f26d4f0644c325d5649164019a09279a08e1

      SHA256

      45d096c92c85e1b8b934e55b95f68f860e05d4a37586f8ba9282f3def5caad3f

      SHA512

      e17d003b290946dcc78655ea2ff272733db6015cdb619ce35531c9493e1725eeaf403d8ebf1ff40e8f8dec98b975af612d05b0f69d7b6888c2ac5bf55b256dde

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/116-136-0x000000006FF50000-0x000000006FF9C000-memory.dmp
      Filesize

      304KB

    • memory/116-137-0x00000000706F0000-0x0000000070A44000-memory.dmp
      Filesize

      3.3MB

    • memory/116-135-0x000000007FC80000-0x000000007FC90000-memory.dmp
      Filesize

      64KB

    • memory/116-123-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/116-133-0x0000000005F90000-0x00000000062E4000-memory.dmp
      Filesize

      3.3MB

    • memory/1440-274-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-265-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-255-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-292-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-268-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-286-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-295-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-271-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-277-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-289-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-280-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-283-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1440-298-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/1500-119-0x0000000003310000-0x0000000003320000-memory.dmp
      Filesize

      64KB

    • memory/1500-122-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/1500-108-0x00000000700F0000-0x0000000070444000-memory.dmp
      Filesize

      3.3MB

    • memory/1500-107-0x000000006FF50000-0x000000006FF9C000-memory.dmp
      Filesize

      304KB

    • memory/1500-104-0x0000000006380000-0x00000000066D4000-memory.dmp
      Filesize

      3.3MB

    • memory/1500-93-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/1500-94-0x0000000003310000-0x0000000003320000-memory.dmp
      Filesize

      64KB

    • memory/2288-1-0x0000000004E90000-0x000000000528A000-memory.dmp
      Filesize

      4.0MB

    • memory/2288-72-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/2288-3-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/2288-57-0x0000000004E90000-0x000000000528A000-memory.dmp
      Filesize

      4.0MB

    • memory/2288-58-0x0000000005290000-0x0000000005B7B000-memory.dmp
      Filesize

      8.9MB

    • memory/2288-2-0x0000000005290000-0x0000000005B7B000-memory.dmp
      Filesize

      8.9MB

    • memory/2332-31-0x0000000070110000-0x0000000070464000-memory.dmp
      Filesize

      3.3MB

    • memory/2332-23-0x0000000006700000-0x000000000674C000-memory.dmp
      Filesize

      304KB

    • memory/2332-4-0x00000000030F0000-0x0000000003126000-memory.dmp
      Filesize

      216KB

    • memory/2332-5-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/2332-7-0x00000000031B0000-0x00000000031C0000-memory.dmp
      Filesize

      64KB

    • memory/2332-6-0x00000000031B0000-0x00000000031C0000-memory.dmp
      Filesize

      64KB

    • memory/2332-8-0x0000000005860000-0x0000000005E88000-memory.dmp
      Filesize

      6.2MB

    • memory/2332-9-0x00000000056D0000-0x00000000056F2000-memory.dmp
      Filesize

      136KB

    • memory/2332-10-0x0000000005F00000-0x0000000005F66000-memory.dmp
      Filesize

      408KB

    • memory/2332-11-0x0000000005F70000-0x0000000005FD6000-memory.dmp
      Filesize

      408KB

    • memory/2332-21-0x0000000006070000-0x00000000063C4000-memory.dmp
      Filesize

      3.3MB

    • memory/2332-22-0x00000000066A0000-0x00000000066BE000-memory.dmp
      Filesize

      120KB

    • memory/2332-24-0x0000000006C00000-0x0000000006C44000-memory.dmp
      Filesize

      272KB

    • memory/2332-25-0x00000000077D0000-0x0000000007846000-memory.dmp
      Filesize

      472KB

    • memory/2332-54-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/2332-51-0x0000000007E20000-0x0000000007E28000-memory.dmp
      Filesize

      32KB

    • memory/2332-50-0x0000000007E30000-0x0000000007E4A000-memory.dmp
      Filesize

      104KB

    • memory/2332-26-0x0000000007ED0000-0x000000000854A000-memory.dmp
      Filesize

      6.5MB

    • memory/2332-49-0x0000000007DF0000-0x0000000007E04000-memory.dmp
      Filesize

      80KB

    • memory/2332-27-0x0000000007870000-0x000000000788A000-memory.dmp
      Filesize

      104KB

    • memory/2332-48-0x0000000007DD0000-0x0000000007DDE000-memory.dmp
      Filesize

      56KB

    • memory/2332-47-0x0000000007D90000-0x0000000007DA1000-memory.dmp
      Filesize

      68KB

    • memory/2332-46-0x0000000008550000-0x00000000085E6000-memory.dmp
      Filesize

      600KB

    • memory/2332-45-0x00000000031B0000-0x00000000031C0000-memory.dmp
      Filesize

      64KB

    • memory/2332-44-0x0000000007D80000-0x0000000007D8A000-memory.dmp
      Filesize

      40KB

    • memory/2332-43-0x0000000007C90000-0x0000000007D33000-memory.dmp
      Filesize

      652KB

    • memory/2332-42-0x00000000031B0000-0x00000000031C0000-memory.dmp
      Filesize

      64KB

    • memory/2332-41-0x0000000007C70000-0x0000000007C8E000-memory.dmp
      Filesize

      120KB

    • memory/2332-28-0x000000007FBB0000-0x000000007FBC0000-memory.dmp
      Filesize

      64KB

    • memory/2332-30-0x000000006FF50000-0x000000006FF9C000-memory.dmp
      Filesize

      304KB

    • memory/2332-29-0x0000000007C30000-0x0000000007C62000-memory.dmp
      Filesize

      200KB

    • memory/2488-273-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2488-281-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2488-267-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3348-120-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/3348-118-0x0000000004D20000-0x000000000511E000-memory.dmp
      Filesize

      4.0MB

    • memory/3348-56-0x0000000004D20000-0x000000000511E000-memory.dmp
      Filesize

      4.0MB

    • memory/3348-59-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/3348-155-0x0000000000400000-0x000000000311B000-memory.dmp
      Filesize

      45.1MB

    • memory/4252-61-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4252-60-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/4252-71-0x0000000006420000-0x0000000006774000-memory.dmp
      Filesize

      3.3MB

    • memory/4252-91-0x00000000740B0000-0x0000000074860000-memory.dmp
      Filesize

      7.7MB

    • memory/4252-88-0x0000000007DF0000-0x0000000007E04000-memory.dmp
      Filesize

      80KB

    • memory/4252-87-0x0000000007DA0000-0x0000000007DB1000-memory.dmp
      Filesize

      68KB

    • memory/4252-86-0x0000000007870000-0x0000000007913000-memory.dmp
      Filesize

      652KB

    • memory/4252-85-0x0000000003240000-0x0000000003250000-memory.dmp
      Filesize

      64KB

    • memory/4252-74-0x000000006FF50000-0x000000006FF9C000-memory.dmp
      Filesize

      304KB

    • memory/4252-75-0x00000000700D0000-0x0000000070424000-memory.dmp
      Filesize

      3.3MB

    • memory/4252-73-0x000000007EE30000-0x000000007EE40000-memory.dmp
      Filesize

      64KB

    • memory/4556-263-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB