Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 08:03

General

  • Target

    1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c.exe

  • Size

    4.1MB

  • MD5

    becfba310b971125892bcbc120e8434a

  • SHA1

    23868832b367b6900c69fa103f50abad905c6851

  • SHA256

    1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c

  • SHA512

    a18c42be2b23d82a340bc1a2db3f4904cfdac4138229eb2c517dba746eac060fb20df8ef6f7ea955b895e20e81ef3ea7243c7c546b609a69326400a6530004ea

  • SSDEEP

    98304:b4qWg+YQzLmftPjRs7JtBhUiZv1ggcXutB8ev+3Whzr+:bWg+YEmQ7rBhUiZtgg2AB8elhzr+

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c.exe
    "C:\Users\Admin\AppData\Local\Temp\1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Users\Admin\AppData\Local\Temp\1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c.exe
      "C:\Users\Admin\AppData\Local\Temp\1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3636
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2092
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4568
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5112
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2828
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2812
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1868
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:496
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4200
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3932
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2560
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3252
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3968
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4572
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3556
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4580

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3blwcew5.5ls.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d2dc308f89dc7ddf48346003049583bd

      SHA1

      f12d75625876af90a3f9953ec160f19343e9fda5

      SHA256

      1975fe3e38ae44a930e8f9a9da3f581b0311c66e401ccf6996ff11354c8c507a

      SHA512

      d762ff5612f40e41bb84505b57561cb89720cc97507b481b3bf35cd1fdb5fe38a6144a52421c6f9aa8890c105fd40ab6eaca8cac6ab7c7f79647a0d7dbd07c09

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      895f21e008f79ff5bce5674d7eabd34f

      SHA1

      99950b5876f49f9a822756c688302e844920e02b

      SHA256

      5414e345feaa3230d15589de5ba6fe7ed0d4876b9db90824127995300c9afb61

      SHA512

      89a1dd9fe9b5f2e706549a23c3e8193e1f062b00447faf571efe7c9b28808ec9703b1c2a7cd4c7288f66ee1bad215e377a0b220eaf5943236a76a8ab53b87ecc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5ee2e049f0d0ba4989e785afaf13f046

      SHA1

      e9f31edf9db2c6110134aa2ffaf056d68a04f42e

      SHA256

      bcbca99ae84af2ca0d6f7f1a85d2caa38908e2e29ffc2ec3526a5118235052ef

      SHA512

      bac80091a1335505a53f3eeea21222abcf3ff1bf3d5190bb89bb48eced5c4a5e1759c57dc43b52e66c99a4c479a0a697505c4773d3a9bd04ba4b2fb27ca94e94

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c0fd8f506f4e58475f982dbf3a485db7

      SHA1

      24403d019b5e623ceff8642b822d1a78250591e6

      SHA256

      b886b1afb843fe27383830e5e5ed2cea999083caaf8339e5f042414ea35175b1

      SHA512

      e83199d3abbdcc700a7cf65bfdddd52a3a75f43bff9300c8a2e88b2eb25bafcd62a557fb9de60aa2322320be985881da475f3d4e33abe037cee8a7b2cfd3b8cd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f1a425808a8291ad18c1104bd86cdd75

      SHA1

      9ac9031d7436910bec7650713a0e67a365503cfd

      SHA256

      bf8103614ae5407b6d835ba8c50233e3cb0205715472e81d28952410c1003a48

      SHA512

      b12cd4c8090ad391856e45a4bcfe01200c90a71c3ac958ca6daae0c6e23e275abe1774715ae127447c8e141eabee7f7a195c93a7f23445b6b0632393d9c50a3e

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      becfba310b971125892bcbc120e8434a

      SHA1

      23868832b367b6900c69fa103f50abad905c6851

      SHA256

      1aac2b0f958040cd44eb4b367f1e7274e4b1d6f856bf38aafb1fc3037d3a115c

      SHA512

      a18c42be2b23d82a340bc1a2db3f4904cfdac4138229eb2c517dba746eac060fb20df8ef6f7ea955b895e20e81ef3ea7243c7c546b609a69326400a6530004ea

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1520-145-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/1520-111-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/1520-126-0x0000000003BC0000-0x0000000003FBC000-memory.dmp
      Filesize

      4.0MB

    • memory/1520-54-0x0000000003FC0000-0x00000000048AB000-memory.dmp
      Filesize

      8.9MB

    • memory/1520-53-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/1520-52-0x0000000003BC0000-0x0000000003FBC000-memory.dmp
      Filesize

      4.0MB

    • memory/2100-3-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2100-2-0x0000000004200000-0x0000000004AEB000-memory.dmp
      Filesize

      8.9MB

    • memory/2100-79-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2100-1-0x0000000003DF0000-0x00000000041F8000-memory.dmp
      Filesize

      4.0MB

    • memory/2100-55-0x0000000003DF0000-0x00000000041F8000-memory.dmp
      Filesize

      4.0MB

    • memory/2172-46-0x00000000079D0000-0x00000000079EA000-memory.dmp
      Filesize

      104KB

    • memory/2172-21-0x0000000006260000-0x000000000627E000-memory.dmp
      Filesize

      120KB

    • memory/2172-39-0x0000000007E50000-0x00000000084CA000-memory.dmp
      Filesize

      6.5MB

    • memory/2172-40-0x0000000007810000-0x000000000782A000-memory.dmp
      Filesize

      104KB

    • memory/2172-41-0x0000000007850000-0x000000000785A000-memory.dmp
      Filesize

      40KB

    • memory/2172-42-0x0000000007910000-0x00000000079A6000-memory.dmp
      Filesize

      600KB

    • memory/2172-43-0x0000000007880000-0x0000000007891000-memory.dmp
      Filesize

      68KB

    • memory/2172-44-0x00000000078C0000-0x00000000078CE000-memory.dmp
      Filesize

      56KB

    • memory/2172-45-0x00000000078D0000-0x00000000078E5000-memory.dmp
      Filesize

      84KB

    • memory/2172-36-0x00000000076D0000-0x00000000076EE000-memory.dmp
      Filesize

      120KB

    • memory/2172-47-0x00000000079B0000-0x00000000079B8000-memory.dmp
      Filesize

      32KB

    • memory/2172-50-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/2172-37-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/2172-27-0x0000000070980000-0x0000000070CD7000-memory.dmp
      Filesize

      3.3MB

    • memory/2172-26-0x00000000707D0000-0x000000007081C000-memory.dmp
      Filesize

      304KB

    • memory/2172-24-0x000000007F7F0000-0x000000007F800000-memory.dmp
      Filesize

      64KB

    • memory/2172-4-0x0000000004DA0000-0x0000000004DD6000-memory.dmp
      Filesize

      216KB

    • memory/2172-5-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/2172-7-0x0000000005540000-0x0000000005B6A000-memory.dmp
      Filesize

      6.2MB

    • memory/2172-8-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/2172-6-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/2172-9-0x00000000053A0000-0x00000000053C2000-memory.dmp
      Filesize

      136KB

    • memory/2172-25-0x0000000007690000-0x00000000076C4000-memory.dmp
      Filesize

      208KB

    • memory/2172-23-0x0000000007440000-0x0000000007486000-memory.dmp
      Filesize

      280KB

    • memory/2172-10-0x0000000005B70000-0x0000000005BD6000-memory.dmp
      Filesize

      408KB

    • memory/2172-11-0x0000000005C50000-0x0000000005CB6000-memory.dmp
      Filesize

      408KB

    • memory/2172-20-0x0000000005D40000-0x0000000006097000-memory.dmp
      Filesize

      3.3MB

    • memory/2172-38-0x00000000076F0000-0x0000000007794000-memory.dmp
      Filesize

      656KB

    • memory/2172-22-0x00000000062A0000-0x00000000062EC000-memory.dmp
      Filesize

      304KB

    • memory/2828-266-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-251-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-257-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-241-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-260-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-263-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-254-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-269-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-272-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-275-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-278-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-281-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/2828-284-0x0000000000400000-0x0000000001DEE000-memory.dmp
      Filesize

      25.9MB

    • memory/3636-80-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/3636-85-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/3636-57-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/3636-56-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/3636-58-0x0000000004EC0000-0x0000000004ED0000-memory.dmp
      Filesize

      64KB

    • memory/3636-64-0x0000000005DB0000-0x0000000006107000-memory.dmp
      Filesize

      3.3MB

    • memory/3636-69-0x0000000070950000-0x0000000070CA7000-memory.dmp
      Filesize

      3.3MB

    • memory/3636-68-0x00000000707D0000-0x000000007081C000-memory.dmp
      Filesize

      304KB

    • memory/3636-78-0x0000000007500000-0x00000000075A4000-memory.dmp
      Filesize

      656KB

    • memory/3636-81-0x0000000007830000-0x0000000007841000-memory.dmp
      Filesize

      68KB

    • memory/3636-82-0x0000000007880000-0x0000000007895000-memory.dmp
      Filesize

      84KB

    • memory/3968-249-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4568-101-0x00000000707D0000-0x000000007081C000-memory.dmp
      Filesize

      304KB

    • memory/4568-112-0x0000000002760000-0x0000000002770000-memory.dmp
      Filesize

      64KB

    • memory/4568-89-0x0000000002760000-0x0000000002770000-memory.dmp
      Filesize

      64KB

    • memory/4568-114-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/4568-87-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/4568-98-0x0000000005590000-0x00000000058E7000-memory.dmp
      Filesize

      3.3MB

    • memory/4568-102-0x0000000070A20000-0x0000000070D77000-memory.dmp
      Filesize

      3.3MB

    • memory/4568-100-0x000000007F6E0000-0x000000007F6F0000-memory.dmp
      Filesize

      64KB

    • memory/4568-88-0x0000000002760000-0x0000000002770000-memory.dmp
      Filesize

      64KB

    • memory/4580-258-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4580-253-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5112-117-0x0000000005150000-0x0000000005160000-memory.dmp
      Filesize

      64KB

    • memory/5112-116-0x0000000074560000-0x0000000074D11000-memory.dmp
      Filesize

      7.7MB

    • memory/5112-129-0x00000000707D0000-0x000000007081C000-memory.dmp
      Filesize

      304KB

    • memory/5112-130-0x0000000070A20000-0x0000000070D77000-memory.dmp
      Filesize

      3.3MB

    • memory/5112-128-0x000000007F590000-0x000000007F5A0000-memory.dmp
      Filesize

      64KB