Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 20:43

General

  • Target

    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe

  • Size

    4.2MB

  • MD5

    02c62ee673d2a39edbd2dc599a0cad7d

  • SHA1

    845d3510168292d0a906fafdd709fec571a43fe5

  • SHA256

    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

  • SHA512

    e511e00b8c58d313d9ccd3451cc426964dbe2eb666afa6eb33222776b45180487e60d1ce6d7f2377f4991d598406c664fc899c3e07c98c0c108b9a69a5588fe7

  • SSDEEP

    98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3LzD:RFYkS+E0uawLNQ+/9Bo7/T

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe
    "C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2708
    • C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe
      "C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1856
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4260
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3548
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4756
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3480
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2976
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4400
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1156
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2856
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1888
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3460
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2088
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2456
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:848
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1880
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4888
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2852

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_luwdfh1u.knt.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      2bbf7db90f53e90ca86ab260830d7138

      SHA1

      18b8e99d85680273141d546c55b0e47927ce1168

      SHA256

      320daf8547c982f780f9197fbdf8f5384199e1779f12f357853364f36da4aee4

      SHA512

      495791d408ddb8dbf0faf3b2936b4d4fa940debb03b959642a226df36635e3bfa5493f680621a6c0780b9646701b52337dff11bbc9e0e6ae0002690d720e2dc1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b5cdf75be72cefb951f7d8b33dd4051a

      SHA1

      561903a9c7601877e7ae5d012854f30bdaf9af19

      SHA256

      9dce3c65736e88d599737a1139bea5983d1ffcaac5a1c8d23ad0ccdd5c733146

      SHA512

      7045c2ff9a519d40f43b8a75f5d813a7371ca86f6b149a4289be61362d5f242cd2785c766bb00f0fece65c58aeb3bf99d7f2988238b279bf5fc630cd238fbea5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      222beb2751199ee5ccb2fd7fe1735603

      SHA1

      a5e822dd959222ef175c966599d39910f556fc16

      SHA256

      3de6345c01c7b273c7d25b14165c61bad10e3acfb875cceff693de4dd634f79b

      SHA512

      4d8638390069fe9d98718e2a9362dc90ec830035faa9f00607ac0c89d671604553b1ae33f810fd4713f5aa88319b59450d74ba297b22aa81d36b3cfb02dba5ce

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b51fffd34785405ef7d8c9dc95f88424

      SHA1

      0b37edb5c8425463be0634f587fef29429fb77a5

      SHA256

      e7f3ea5c24474b3f50bd43b8aa53616f70ed6293f924971664d14e15cd297c88

      SHA512

      c0b728cce3694139d70862ead0c8f3137aa8007a2b4492fbc64e3c2890b4388a0ab3ddc814fa15961cd95a4912911812699c697ff61224d28fd79952bc44fb9c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      19899e895e3d7eac822e8ca4448468ac

      SHA1

      3a1e57afd0b6add20b3d0ff4d24b0f84decb0b5c

      SHA256

      23d7803b5d88fdd0ff07a3ada16cafce3e7930223b993ca9bc6f69dfcd996b94

      SHA512

      b1db07487b77ed7d6badf51ef1d12e01e7a1dea242fd8bfa56d2b0733e09b5f4d4041aabb4cc7976f789e367da9c3c583e5bd77f487695f6cddd0658f3c2a4a3

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      02c62ee673d2a39edbd2dc599a0cad7d

      SHA1

      845d3510168292d0a906fafdd709fec571a43fe5

      SHA256

      f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

      SHA512

      e511e00b8c58d313d9ccd3451cc426964dbe2eb666afa6eb33222776b45180487e60d1ce6d7f2377f4991d598406c664fc899c3e07c98c0c108b9a69a5588fe7

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/848-266-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1856-85-0x0000000000C50000-0x0000000000C60000-memory.dmp
      Filesize

      64KB

    • memory/1856-60-0x0000000000C50000-0x0000000000C60000-memory.dmp
      Filesize

      64KB

    • memory/1856-91-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-88-0x0000000006FB0000-0x0000000006FC4000-memory.dmp
      Filesize

      80KB

    • memory/1856-87-0x0000000006F60000-0x0000000006F71000-memory.dmp
      Filesize

      68KB

    • memory/1856-86-0x0000000000C50000-0x0000000000C60000-memory.dmp
      Filesize

      64KB

    • memory/1856-84-0x000000007F3E0000-0x000000007F3F0000-memory.dmp
      Filesize

      64KB

    • memory/1856-82-0x0000000006C70000-0x0000000006D13000-memory.dmp
      Filesize

      652KB

    • memory/1856-71-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/1856-72-0x00000000703F0000-0x0000000070744000-memory.dmp
      Filesize

      3.3MB

    • memory/1856-70-0x00000000054D0000-0x0000000005824000-memory.dmp
      Filesize

      3.3MB

    • memory/1856-58-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/1856-59-0x0000000000C50000-0x0000000000C60000-memory.dmp
      Filesize

      64KB

    • memory/2708-4-0x00000000025E0000-0x0000000002616000-memory.dmp
      Filesize

      216KB

    • memory/2708-21-0x0000000005BA0000-0x0000000005BBE000-memory.dmp
      Filesize

      120KB

    • memory/2708-44-0x0000000007390000-0x0000000007426000-memory.dmp
      Filesize

      600KB

    • memory/2708-45-0x0000000007290000-0x00000000072A1000-memory.dmp
      Filesize

      68KB

    • memory/2708-46-0x00000000072D0000-0x00000000072DE000-memory.dmp
      Filesize

      56KB

    • memory/2708-47-0x00000000072F0000-0x0000000007304000-memory.dmp
      Filesize

      80KB

    • memory/2708-48-0x0000000007330000-0x000000000734A000-memory.dmp
      Filesize

      104KB

    • memory/2708-49-0x0000000007320000-0x0000000007328000-memory.dmp
      Filesize

      32KB

    • memory/2708-52-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/2708-43-0x0000000007280000-0x000000000728A000-memory.dmp
      Filesize

      40KB

    • memory/2708-5-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/2708-6-0x00000000026E0000-0x00000000026F0000-memory.dmp
      Filesize

      64KB

    • memory/2708-7-0x0000000004D70000-0x0000000005398000-memory.dmp
      Filesize

      6.2MB

    • memory/2708-42-0x0000000007190000-0x0000000007233000-memory.dmp
      Filesize

      652KB

    • memory/2708-41-0x00000000026E0000-0x00000000026F0000-memory.dmp
      Filesize

      64KB

    • memory/2708-30-0x0000000070950000-0x0000000070CA4000-memory.dmp
      Filesize

      3.3MB

    • memory/2708-40-0x0000000007170000-0x000000000718E000-memory.dmp
      Filesize

      120KB

    • memory/2708-28-0x0000000007130000-0x0000000007162000-memory.dmp
      Filesize

      200KB

    • memory/2708-29-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/2708-27-0x000000007F2F0000-0x000000007F300000-memory.dmp
      Filesize

      64KB

    • memory/2708-8-0x0000000004CE0000-0x0000000004D02000-memory.dmp
      Filesize

      136KB

    • memory/2708-26-0x0000000006F70000-0x0000000006F8A000-memory.dmp
      Filesize

      104KB

    • memory/2708-9-0x0000000005500000-0x0000000005566000-memory.dmp
      Filesize

      408KB

    • memory/2708-25-0x00000000075D0000-0x0000000007C4A000-memory.dmp
      Filesize

      6.5MB

    • memory/2708-24-0x0000000006ED0000-0x0000000006F46000-memory.dmp
      Filesize

      472KB

    • memory/2708-23-0x0000000006D50000-0x0000000006D94000-memory.dmp
      Filesize

      272KB

    • memory/2708-22-0x0000000005C60000-0x0000000005CAC000-memory.dmp
      Filesize

      304KB

    • memory/2708-20-0x00000000055E0000-0x0000000005934000-memory.dmp
      Filesize

      3.3MB

    • memory/2708-15-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/2852-270-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2852-278-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2852-290-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2860-1-0x0000000003D30000-0x000000000412F000-memory.dmp
      Filesize

      4.0MB

    • memory/2860-2-0x0000000004130000-0x0000000004A1B000-memory.dmp
      Filesize

      8.9MB

    • memory/2860-3-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2860-55-0x0000000003D30000-0x000000000412F000-memory.dmp
      Filesize

      4.0MB

    • memory/2860-83-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-272-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-268-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-280-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-312-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-308-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-258-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-288-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-292-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-296-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-276-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-284-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-300-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/2976-304-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/3480-136-0x0000000005810000-0x0000000005B64000-memory.dmp
      Filesize

      3.3MB

    • memory/3480-126-0x0000000002320000-0x0000000002330000-memory.dmp
      Filesize

      64KB

    • memory/3480-124-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/4756-121-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/4756-108-0x0000000070250000-0x000000007029C000-memory.dmp
      Filesize

      304KB

    • memory/4756-95-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/4756-105-0x0000000005B10000-0x0000000005E64000-memory.dmp
      Filesize

      3.3MB

    • memory/4756-94-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/4756-123-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/4756-93-0x00000000743B0000-0x0000000074B60000-memory.dmp
      Filesize

      7.7MB

    • memory/4756-120-0x0000000004D10000-0x0000000004D20000-memory.dmp
      Filesize

      64KB

    • memory/4756-107-0x000000007F340000-0x000000007F350000-memory.dmp
      Filesize

      64KB

    • memory/4756-109-0x00000000709D0000-0x0000000070D24000-memory.dmp
      Filesize

      3.3MB

    • memory/4824-54-0x0000000003AF0000-0x0000000003EEF000-memory.dmp
      Filesize

      4.0MB

    • memory/4824-119-0x0000000003AF0000-0x0000000003EEF000-memory.dmp
      Filesize

      4.0MB

    • memory/4824-57-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB

    • memory/4824-56-0x0000000003EF0000-0x00000000047DB000-memory.dmp
      Filesize

      8.9MB

    • memory/4824-221-0x0000000000400000-0x0000000001DFF000-memory.dmp
      Filesize

      26.0MB