Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 08:33

General

  • Target

    e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1.exe

  • Size

    4.2MB

  • MD5

    4109730986692b2b95241858cdbd65e2

  • SHA1

    7c9c016bcbaeaf6202791f081c8eb7f04d2c1ffb

  • SHA256

    e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1

  • SHA512

    8f3f6f3b57169dd0ddd3190057db04935e8a7ca7442ae225f2c2563b61a4a321f7d8a4096da112226c8f8e1246a74aa40cfb73a775eeaef7c7af0a49462f63fa

  • SSDEEP

    98304:yS8Tc81AzKVcNOUNHF6RiNP154spKvDdhObEo7QvVY0ryRAf1Tp7ORqq:jEcJzF4UNHqA/dsmoVS4YAf19i

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1.exe
    "C:\Users\Admin\AppData\Local\Temp\e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2648
    • C:\Users\Admin\AppData\Local\Temp\e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1.exe
      "C:\Users\Admin\AppData\Local\Temp\e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4180
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2264
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2628
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4960
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1100
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4024
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3576
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:956
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:484
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3164
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2560
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4076
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3136
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:636

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wh243d40.1ua.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      47ca65ba41596dd24a9c962cdfa9f7fe

      SHA1

      e8d79103ebe3c8385d2cfd4d17c46a287cf46049

      SHA256

      38b03b4bfeab2d80e299b96327e54cd5733905ecdb0f6d58ba8911c113ea9be5

      SHA512

      7330d4c74b3103442cf64e70cfcb6b39eb92259f99a270f70681600e942da8a862ec44407af18bd1db215f3189496105ff2b47716ca65ec2066d8d104cd3cf22

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fbafde8b4c6850bb20c817cc3e52dea0

      SHA1

      4498766b73f71738899e1325e0ca380d00ff9388

      SHA256

      81321cde4eccdf9073901aaa217bb09ee514877a8c21289e27f5a4c5c594e0c9

      SHA512

      81b3a53ceca7d15e36fa57109bdb52cd04cbfb244e0fe8514f5a8a8058cb656c776bbc32cb949a2f9eddebfa602c76637c5bd8ae77cb5fd1bd6615ccd977ac84

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      abf94802189a29dc198148fa080391bb

      SHA1

      11f8e83200d0047f77c8949bee8966736f36fae6

      SHA256

      05d7b34129e03503efae957b3ba742a90dec7963340d19101174ada7ed029429

      SHA512

      d79cb6e7f1054ded928933ab8c8b6fed00300c48d3d9840c0a495dc2de4a3be620d3dfbb42bbb50bb478a6e00d58b9bef59ac53e633a083508f2e7a63bfc3b44

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      315427d001cdd24e3543dd71830c9c68

      SHA1

      6193fcf6845f1b8a082eb9410b3e84cb68e44ff8

      SHA256

      6d714a85c8dc7119f1453f4e129894b9e9fd75e48fbbfb5a94e63bf7f4f7bf59

      SHA512

      be6ae56afca0d8e1ed851c2704c2a0353375b7e5c76179874a3f5d5e162227b20effd89f4087f0a2fd77d1505d2afa7422522a0da11c2fcc49de7f69341e5901

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fa1c44a4e1cfbf16452e717b88d7007e

      SHA1

      c5cbbb4fa330c60f408ab752ba6981e3551719c6

      SHA256

      c7875623cc6516ddb53e817cc42f2663a743b3bf5c607773398979905ff4ccb2

      SHA512

      398450ed992a3028e9d70034c37e7e447686be4d7ea0f9d177d8630fd72b17515806043334188e3f25ab6f3662dc8daac6ce8d5981f7212ae448a0c2b3f207da

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      4109730986692b2b95241858cdbd65e2

      SHA1

      7c9c016bcbaeaf6202791f081c8eb7f04d2c1ffb

      SHA256

      e5fcba1063b18c197278814a208690a9ab059ef1dc1d45d18b6953da4165b3e1

      SHA512

      8f3f6f3b57169dd0ddd3190057db04935e8a7ca7442ae225f2c2563b61a4a321f7d8a4096da112226c8f8e1246a74aa40cfb73a775eeaef7c7af0a49462f63fa

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/636-255-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/636-261-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/896-260-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-256-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-253-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-284-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-244-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-263-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-266-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-269-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-272-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-275-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-278-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/896-281-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/1008-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1984-103-0x00000000709D0000-0x0000000070D27000-memory.dmp
      Filesize

      3.3MB

    • memory/1984-104-0x0000000001660000-0x0000000001670000-memory.dmp
      Filesize

      64KB

    • memory/1984-101-0x000000007F540000-0x000000007F550000-memory.dmp
      Filesize

      64KB

    • memory/1984-102-0x0000000070830000-0x000000007087C000-memory.dmp
      Filesize

      304KB

    • memory/1984-113-0x0000000001660000-0x0000000001670000-memory.dmp
      Filesize

      64KB

    • memory/1984-115-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/1984-99-0x0000000006300000-0x0000000006657000-memory.dmp
      Filesize

      3.3MB

    • memory/1984-90-0x0000000001660000-0x0000000001670000-memory.dmp
      Filesize

      64KB

    • memory/1984-89-0x0000000001660000-0x0000000001670000-memory.dmp
      Filesize

      64KB

    • memory/1984-88-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/2264-86-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/2264-83-0x00000000073F0000-0x0000000007405000-memory.dmp
      Filesize

      84KB

    • memory/2264-56-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/2264-57-0x0000000004A20000-0x0000000004A30000-memory.dmp
      Filesize

      64KB

    • memory/2264-58-0x0000000004A20000-0x0000000004A30000-memory.dmp
      Filesize

      64KB

    • memory/2264-67-0x0000000005950000-0x0000000005CA7000-memory.dmp
      Filesize

      3.3MB

    • memory/2264-69-0x0000000070830000-0x000000007087C000-memory.dmp
      Filesize

      304KB

    • memory/2264-70-0x0000000070A40000-0x0000000070D97000-memory.dmp
      Filesize

      3.3MB

    • memory/2264-81-0x0000000004A20000-0x0000000004A30000-memory.dmp
      Filesize

      64KB

    • memory/2264-80-0x000000007F380000-0x000000007F390000-memory.dmp
      Filesize

      64KB

    • memory/2264-79-0x0000000007080000-0x0000000007124000-memory.dmp
      Filesize

      656KB

    • memory/2264-82-0x00000000073A0000-0x00000000073B1000-memory.dmp
      Filesize

      68KB

    • memory/2648-38-0x0000000007AA0000-0x000000000811A000-memory.dmp
      Filesize

      6.5MB

    • memory/2648-22-0x00000000062B0000-0x00000000062F6000-memory.dmp
      Filesize

      280KB

    • memory/2648-4-0x0000000004A40000-0x0000000004A76000-memory.dmp
      Filesize

      216KB

    • memory/2648-5-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/2648-6-0x0000000002980000-0x0000000002990000-memory.dmp
      Filesize

      64KB

    • memory/2648-7-0x00000000050B0000-0x00000000056DA000-memory.dmp
      Filesize

      6.2MB

    • memory/2648-49-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/2648-46-0x0000000007590000-0x0000000007598000-memory.dmp
      Filesize

      32KB

    • memory/2648-45-0x0000000007570000-0x000000000758A000-memory.dmp
      Filesize

      104KB

    • memory/2648-44-0x0000000007520000-0x0000000007535000-memory.dmp
      Filesize

      84KB

    • memory/2648-43-0x0000000007510000-0x000000000751E000-memory.dmp
      Filesize

      56KB

    • memory/2648-42-0x00000000074C0000-0x00000000074D1000-memory.dmp
      Filesize

      68KB

    • memory/2648-41-0x00000000075B0000-0x0000000007646000-memory.dmp
      Filesize

      600KB

    • memory/2648-40-0x00000000074A0000-0x00000000074AA000-memory.dmp
      Filesize

      40KB

    • memory/2648-8-0x0000000005720000-0x0000000005742000-memory.dmp
      Filesize

      136KB

    • memory/2648-9-0x00000000058C0000-0x0000000005926000-memory.dmp
      Filesize

      408KB

    • memory/2648-10-0x00000000059A0000-0x0000000005A06000-memory.dmp
      Filesize

      408KB

    • memory/2648-19-0x0000000005A10000-0x0000000005D67000-memory.dmp
      Filesize

      3.3MB

    • memory/2648-20-0x0000000005EA0000-0x0000000005EBE000-memory.dmp
      Filesize

      120KB

    • memory/2648-39-0x0000000007460000-0x000000000747A000-memory.dmp
      Filesize

      104KB

    • memory/2648-21-0x0000000005EE0000-0x0000000005F2C000-memory.dmp
      Filesize

      304KB

    • memory/2648-23-0x00000000072B0000-0x00000000072E4000-memory.dmp
      Filesize

      208KB

    • memory/2648-25-0x0000000070830000-0x000000007087C000-memory.dmp
      Filesize

      304KB

    • memory/2648-24-0x000000007FB50000-0x000000007FB60000-memory.dmp
      Filesize

      64KB

    • memory/2648-37-0x0000000007330000-0x00000000073D4000-memory.dmp
      Filesize

      656KB

    • memory/2648-36-0x0000000002980000-0x0000000002990000-memory.dmp
      Filesize

      64KB

    • memory/2648-35-0x0000000007310000-0x000000000732E000-memory.dmp
      Filesize

      120KB

    • memory/2648-26-0x00000000709C0000-0x0000000070D17000-memory.dmp
      Filesize

      3.3MB

    • memory/3980-53-0x0000000003CE0000-0x00000000040DC000-memory.dmp
      Filesize

      4.0MB

    • memory/3980-1-0x0000000003CE0000-0x00000000040DC000-memory.dmp
      Filesize

      4.0MB

    • memory/3980-2-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/3980-55-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/3980-3-0x00000000040E0000-0x00000000049CB000-memory.dmp
      Filesize

      8.9MB

    • memory/4180-117-0x0000000003B70000-0x0000000003F71000-memory.dmp
      Filesize

      4.0MB

    • memory/4180-148-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/4180-51-0x0000000003B70000-0x0000000003F71000-memory.dmp
      Filesize

      4.0MB

    • memory/4180-52-0x0000000003F80000-0x000000000486B000-memory.dmp
      Filesize

      8.9MB

    • memory/4180-54-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/4180-133-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/4960-119-0x0000000002690000-0x00000000026A0000-memory.dmp
      Filesize

      64KB

    • memory/4960-118-0x0000000002690000-0x00000000026A0000-memory.dmp
      Filesize

      64KB

    • memory/4960-116-0x00000000745C0000-0x0000000074D71000-memory.dmp
      Filesize

      7.7MB

    • memory/4960-128-0x0000000005970000-0x0000000005CC7000-memory.dmp
      Filesize

      3.3MB

    • memory/4960-130-0x0000000070830000-0x000000007087C000-memory.dmp
      Filesize

      304KB