Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 14:12

General

  • Target

    d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61.exe

  • Size

    4.2MB

  • MD5

    341d7e1f40f359c07e6775358c46baad

  • SHA1

    fd9e364afe24c4c43882f1ae3daf2f4e23a94655

  • SHA256

    d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61

  • SHA512

    9168969315459a78fa1e4e49f2f9cb7964502309eab08140e5fca9e0b2be9a5ed1491f4eed111a2f2a90597b164bb15348474b86122d10d9075f504bd6588cc7

  • SSDEEP

    98304:Lu15A1GiNRFuKfVvdEh8/k6ld6teGU//blllQO5EUt0+BFZRUpdVYK:LaARFuKJWhQkavn//blllQdNaFDGXt

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61.exe
    "C:\Users\Admin\AppData\Local\Temp\d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4396
    • C:\Users\Admin\AppData\Local\Temp\d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61.exe
      "C:\Users\Admin\AppData\Local\Temp\d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5068
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3452
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:668
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4604
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3736
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:928
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2996
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2368
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1500
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4736
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2268
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3764
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2552
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:908
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1516
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3456

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_abatsivi.fy4.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      35f7b3d578c19ebfb7e4b68eb0173552

      SHA1

      fe1f691e4fc6e11e37b544d54e99583d09cb738b

      SHA256

      55ebc0538614859065641dc15bc4748433144e4d16eea263f31c2fcad863128b

      SHA512

      d795f655ce94a9921c8bbec1d2240a3497bf67077da7621152d578d3f5b25ef6751dfc1cbf8cee4dc18295bc2d4658e60b6b934d21c3af3cd0a6616ef72b2abb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4d1df2162e7055daa02220ce81ad6f3a

      SHA1

      f248910cd7170bcee5f13659b1139a6672af62ed

      SHA256

      a5aa75429f7d602bc59f7e9bd76a00b5fa622aaf3433b596d45ec3dd48fedffc

      SHA512

      6b23694c7f7a0b39fe13f5bd3cd365cfdd39888c2af10cfdc1f0e37c3ef553d254941d390ae94d20a384ca627d919548b076adb8482a90793b72a8cc51dd1b86

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      87f42a0dc1ee40a4b3ab5a93ec599300

      SHA1

      354933984288726acb6e654742a7238caae3e05e

      SHA256

      ceeebcd28bc3f2e31c93d0cd1972e853889b8325a78812f38d192d993d4b83ec

      SHA512

      278f01be079bdcaf8c06dff33cfa9689386adfc2f43f8eff88d7e658102a7c5eddcba9104a275407fd46a4009083d37054b40e0e45028a7a1daa5c370161c96d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f2bb2c0b678b690350e14725671bd88d

      SHA1

      b89381d54b87ce97edb1d1eddd17dc50e6a924c4

      SHA256

      522a066ba67872d7c174a05d48c305b61753885c002b8482fbf82fa0e4871d15

      SHA512

      b7ea8ee155cd69afd3345228d7c316cf2d5c17bae2cbb49f16e0ff3f5d6db7b85e78b68b03abc79049908f5d8aa0a1b93fb2b113c6af8745d8333b3195827caf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      af9006d788983baaca6c840040c06735

      SHA1

      546c55192f0e1b42aa5d7997430f5cad4ca17d82

      SHA256

      1e1c8317e7fab4c9c1016baecf8774958900ae444440733ca127f3521dfe57ac

      SHA512

      dc0bc23cca4f2e3f969b627d198d65ef4e4b9e8503e1e466fcb8933ae489436038603901944f82ebafc2012c2ce4a6917f4ba7df00bbda124853068ad193f5a6

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      341d7e1f40f359c07e6775358c46baad

      SHA1

      fd9e364afe24c4c43882f1ae3daf2f4e23a94655

      SHA256

      d763c822647e131d44e6277a120b57d1a62a8969759fed6f237c9c345ba41a61

      SHA512

      9168969315459a78fa1e4e49f2f9cb7964502309eab08140e5fca9e0b2be9a5ed1491f4eed111a2f2a90597b164bb15348474b86122d10d9075f504bd6588cc7

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1624-98-0x0000000005800000-0x0000000005B57000-memory.dmp
      Filesize

      3.3MB

    • memory/1624-113-0x0000000074700000-0x0000000074EB1000-memory.dmp
      Filesize

      7.7MB

    • memory/1624-111-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/1624-110-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/1624-101-0x0000000070B60000-0x0000000070EB7000-memory.dmp
      Filesize

      3.3MB

    • memory/1624-100-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/1624-88-0x0000000074700000-0x0000000074EB1000-memory.dmp
      Filesize

      7.7MB

    • memory/1624-89-0x0000000004940000-0x0000000004950000-memory.dmp
      Filesize

      64KB

    • memory/2552-250-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3452-63-0x0000000005630000-0x0000000005987000-memory.dmp
      Filesize

      3.3MB

    • memory/3452-80-0x00000000009A0000-0x00000000009B0000-memory.dmp
      Filesize

      64KB

    • memory/3452-86-0x0000000074700000-0x0000000074EB1000-memory.dmp
      Filesize

      7.7MB

    • memory/3452-83-0x0000000007090000-0x00000000070A5000-memory.dmp
      Filesize

      84KB

    • memory/3452-82-0x0000000007040000-0x0000000007051000-memory.dmp
      Filesize

      68KB

    • memory/3452-81-0x00000000009A0000-0x00000000009B0000-memory.dmp
      Filesize

      64KB

    • memory/3452-79-0x0000000006D20000-0x0000000006DC4000-memory.dmp
      Filesize

      656KB

    • memory/3452-70-0x0000000070C30000-0x0000000070F87000-memory.dmp
      Filesize

      3.3MB

    • memory/3452-68-0x000000007EE40000-0x000000007EE50000-memory.dmp
      Filesize

      64KB

    • memory/3452-69-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/3452-67-0x0000000005B50000-0x0000000005B9C000-memory.dmp
      Filesize

      304KB

    • memory/3452-57-0x00000000009A0000-0x00000000009B0000-memory.dmp
      Filesize

      64KB

    • memory/3452-56-0x00000000009A0000-0x00000000009B0000-memory.dmp
      Filesize

      64KB

    • memory/3452-55-0x0000000074700000-0x0000000074EB1000-memory.dmp
      Filesize

      7.7MB

    • memory/3456-257-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3456-253-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3600-53-0x0000000004040000-0x000000000492B000-memory.dmp
      Filesize

      8.9MB

    • memory/3600-2-0x0000000004040000-0x000000000492B000-memory.dmp
      Filesize

      8.9MB

    • memory/3600-50-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3600-3-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3600-1-0x0000000003C40000-0x000000000403B000-memory.dmp
      Filesize

      4.0MB

    • memory/3736-256-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-259-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-261-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-266-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-242-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-254-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-270-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-262-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-252-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-251-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-272-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-264-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/3736-269-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4396-39-0x0000000007A60000-0x0000000007A7A000-memory.dmp
      Filesize

      104KB

    • memory/4396-22-0x0000000006A30000-0x0000000006A76000-memory.dmp
      Filesize

      280KB

    • memory/4396-5-0x0000000074660000-0x0000000074E11000-memory.dmp
      Filesize

      7.7MB

    • memory/4396-49-0x0000000074660000-0x0000000074E11000-memory.dmp
      Filesize

      7.7MB

    • memory/4396-46-0x0000000007B90000-0x0000000007B98000-memory.dmp
      Filesize

      32KB

    • memory/4396-45-0x0000000007B70000-0x0000000007B8A000-memory.dmp
      Filesize

      104KB

    • memory/4396-44-0x0000000007B20000-0x0000000007B35000-memory.dmp
      Filesize

      84KB

    • memory/4396-4-0x0000000005030000-0x0000000005066000-memory.dmp
      Filesize

      216KB

    • memory/4396-6-0x00000000050A0000-0x00000000050B0000-memory.dmp
      Filesize

      64KB

    • memory/4396-7-0x00000000056E0000-0x0000000005D0A000-memory.dmp
      Filesize

      6.2MB

    • memory/4396-8-0x0000000005D40000-0x0000000005D62000-memory.dmp
      Filesize

      136KB

    • memory/4396-43-0x0000000007B10000-0x0000000007B1E000-memory.dmp
      Filesize

      56KB

    • memory/4396-9-0x0000000005DE0000-0x0000000005E46000-memory.dmp
      Filesize

      408KB

    • memory/4396-10-0x0000000005E50000-0x0000000005EB6000-memory.dmp
      Filesize

      408KB

    • memory/4396-19-0x00000000060D0000-0x0000000006427000-memory.dmp
      Filesize

      3.3MB

    • memory/4396-20-0x00000000064A0000-0x00000000064BE000-memory.dmp
      Filesize

      120KB

    • memory/4396-42-0x0000000007AD0000-0x0000000007AE1000-memory.dmp
      Filesize

      68KB

    • memory/4396-21-0x0000000006550000-0x000000000659C000-memory.dmp
      Filesize

      304KB

    • memory/4396-41-0x0000000007BB0000-0x0000000007C46000-memory.dmp
      Filesize

      600KB

    • memory/4396-40-0x0000000007AA0000-0x0000000007AAA000-memory.dmp
      Filesize

      40KB

    • memory/4396-38-0x00000000080B0000-0x000000000872A000-memory.dmp
      Filesize

      6.5MB

    • memory/4396-36-0x0000000007940000-0x00000000079E4000-memory.dmp
      Filesize

      656KB

    • memory/4396-37-0x00000000050A0000-0x00000000050B0000-memory.dmp
      Filesize

      64KB

    • memory/4396-35-0x0000000007920000-0x000000000793E000-memory.dmp
      Filesize

      120KB

    • memory/4396-26-0x0000000070A50000-0x0000000070DA7000-memory.dmp
      Filesize

      3.3MB

    • memory/4396-24-0x00000000078C0000-0x00000000078F4000-memory.dmp
      Filesize

      208KB

    • memory/4396-25-0x00000000708D0000-0x000000007091C000-memory.dmp
      Filesize

      304KB

    • memory/4396-23-0x000000007FBF0000-0x000000007FC00000-memory.dmp
      Filesize

      64KB

    • memory/4604-138-0x0000000004B30000-0x0000000004B40000-memory.dmp
      Filesize

      64KB

    • memory/4604-129-0x0000000070C30000-0x0000000070F87000-memory.dmp
      Filesize

      3.3MB

    • memory/4604-128-0x00000000709E0000-0x0000000070A2C000-memory.dmp
      Filesize

      304KB

    • memory/4604-127-0x000000007F700000-0x000000007F710000-memory.dmp
      Filesize

      64KB

    • memory/4604-116-0x0000000004B30000-0x0000000004B40000-memory.dmp
      Filesize

      64KB

    • memory/4604-114-0x0000000074700000-0x0000000074EB1000-memory.dmp
      Filesize

      7.7MB

    • memory/5068-54-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/5068-144-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/5068-125-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/5068-115-0x00000000039D0000-0x0000000003DCC000-memory.dmp
      Filesize

      4.0MB

    • memory/5068-52-0x00000000039D0000-0x0000000003DCC000-memory.dmp
      Filesize

      4.0MB