Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 16:04

General

  • Target

    cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6.exe

  • Size

    4.1MB

  • MD5

    3d5065bf9a8c18f0ed6f3983022d2e3b

  • SHA1

    19a6930077eadadbade15194b1e6272ac9897192

  • SHA256

    cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6

  • SHA512

    ddf5bfdca060701e7fb820ce2972ebd1eb231b778524dd69414d1a0c8f0206139f52ed6acf3d752be54aedd9ea81c30aeb635d5885f51ee5fd638851f963a408

  • SSDEEP

    98304:8wAze/FNZMWTI4IerOgms7GjcZA7/RTa+EmUQAtM:+S/DzMv1si4yTElQx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6.exe
    "C:\Users\Admin\AppData\Local\Temp\cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:544
    • C:\Users\Admin\AppData\Local\Temp\cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6.exe
      "C:\Users\Admin\AppData\Local\Temp\cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4492
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3600
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3976
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5012
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3924
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2736
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4240
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4412
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2104
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2724
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4904
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2244
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1600
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3916

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u4efljqt.uqz.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      eebf48db16a87e7bf53c5d1e2cbd1b73

      SHA1

      2a91c80debe893be0e46db3c7c3d5164df3c8c7b

      SHA256

      a8ee6e663092b9d344ee96e558d8f08f025462aa872aee3cdfb912a6c46bada8

      SHA512

      f5036c1a51db9b55b646427922570065cc85fb987a369a9b66634cd2d5b09cdf4f7f3b5784b19e72400afb5658a3451acc23567e82360f7b6132cf05df77dff6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      dc72a299cca90385f89fef1728a90358

      SHA1

      0f423a2971171fd732d32d0869d7ceb1cbda35b7

      SHA256

      1ea52f5812fb372fd95abadacfbbfd7fdb3fafb234af196049688044c0122413

      SHA512

      a312232d5d7c24250a824c40cf283ed69a7c2f4168cc1a34242197ac145dfc35055bde8ea07b6aa87e8dfafe508bdbf6c5e2f52d7ee90f02394671b3c4d63589

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6e5bdf6a368144fc3bd84f3b6a7c1456

      SHA1

      2204ebd912e531cb0af0e90e7218e0a830c344ef

      SHA256

      64ee81f46dd923a59df0cdbf8fb4a57866c0717b2d6dfdcc2b30e6b9995cc279

      SHA512

      474c53c9c77d5ebaf7f849600da884b806ebff5c8f5001336a9585746aa25377240791ccfca7638cd3815ed460d782495889f3fd06d1d1e321af97183568eccb

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      70214dcdf858b09fe5dbb93cb74eccb1

      SHA1

      533ae449a9c2ca1d63a9cbb93e8de0e5345cf4eb

      SHA256

      95b205ca57bebdf080ae039747ab8a9e90324f7b91b114a6fb482822d5ad8d0d

      SHA512

      942f1dfb6d4f745fba0023d02388cc5f90835258478fc5ad2f0a9428f262b11e150d384e46fa114202924e4e7bf7b5a89ab0c1bb846620bf82be92f28b3048f9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      0c7666a0676d3a3611e4bae03f69a061

      SHA1

      458b9e16029034bdea8c18f82945c44d6d7d4591

      SHA256

      ee7f5f1caa29f5904e90af08d03d425afb22eed48d061d10980a616da66d5cc4

      SHA512

      812716bd1ecbf924c1d178ed8281179a847f0220dc8e107717e6ba3f1add7ecbc984f4e1dd897ea05c3edb8da315c8c64cacd10509563a1ef37076bdf25d7d9f

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      3d5065bf9a8c18f0ed6f3983022d2e3b

      SHA1

      19a6930077eadadbade15194b1e6272ac9897192

      SHA256

      cc37610638da8d392508fed056555f0137c92989552e64a79db3b09784f8fec6

      SHA512

      ddf5bfdca060701e7fb820ce2972ebd1eb231b778524dd69414d1a0c8f0206139f52ed6acf3d752be54aedd9ea81c30aeb635d5885f51ee5fd638851f963a408

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/544-40-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/544-5-0x00000000027F0000-0x0000000002800000-memory.dmp
      Filesize

      64KB

    • memory/544-21-0x0000000006150000-0x000000000619C000-memory.dmp
      Filesize

      304KB

    • memory/544-22-0x0000000006650000-0x0000000006694000-memory.dmp
      Filesize

      272KB

    • memory/544-23-0x0000000007440000-0x00000000074B6000-memory.dmp
      Filesize

      472KB

    • memory/544-8-0x0000000005AA0000-0x0000000005B06000-memory.dmp
      Filesize

      408KB

    • memory/544-25-0x00000000074E0000-0x00000000074FA000-memory.dmp
      Filesize

      104KB

    • memory/544-27-0x00000000076A0000-0x00000000076D2000-memory.dmp
      Filesize

      200KB

    • memory/544-28-0x0000000070360000-0x00000000703AC000-memory.dmp
      Filesize

      304KB

    • memory/544-26-0x000000007F5F0000-0x000000007F600000-memory.dmp
      Filesize

      64KB

    • memory/544-29-0x00000000704E0000-0x0000000070834000-memory.dmp
      Filesize

      3.3MB

    • memory/544-39-0x00000000076E0000-0x00000000076FE000-memory.dmp
      Filesize

      120KB

    • memory/544-41-0x0000000007700000-0x00000000077A3000-memory.dmp
      Filesize

      652KB

    • memory/544-3-0x0000000002800000-0x0000000002836000-memory.dmp
      Filesize

      216KB

    • memory/544-42-0x00000000077F0000-0x00000000077FA000-memory.dmp
      Filesize

      40KB

    • memory/544-43-0x00000000078B0000-0x0000000007946000-memory.dmp
      Filesize

      600KB

    • memory/544-44-0x0000000007810000-0x0000000007821000-memory.dmp
      Filesize

      68KB

    • memory/544-45-0x0000000007850000-0x000000000785E000-memory.dmp
      Filesize

      56KB

    • memory/544-46-0x0000000007860000-0x0000000007874000-memory.dmp
      Filesize

      80KB

    • memory/544-47-0x0000000007950000-0x000000000796A000-memory.dmp
      Filesize

      104KB

    • memory/544-48-0x00000000078A0000-0x00000000078A8000-memory.dmp
      Filesize

      32KB

    • memory/544-51-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/544-4-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/544-20-0x0000000006110000-0x000000000612E000-memory.dmp
      Filesize

      120KB

    • memory/544-6-0x0000000005400000-0x0000000005A28000-memory.dmp
      Filesize

      6.2MB

    • memory/544-7-0x0000000005170000-0x0000000005192000-memory.dmp
      Filesize

      136KB

    • memory/544-14-0x0000000005B10000-0x0000000005B76000-memory.dmp
      Filesize

      408KB

    • memory/544-24-0x0000000007B40000-0x00000000081BA000-memory.dmp
      Filesize

      6.5MB

    • memory/544-19-0x0000000005C80000-0x0000000005FD4000-memory.dmp
      Filesize

      3.3MB

    • memory/1404-300-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-308-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-304-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-296-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-292-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-288-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-284-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-281-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-277-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-273-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-269-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-265-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1404-253-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/1916-58-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/1916-83-0x0000000007640000-0x0000000007651000-memory.dmp
      Filesize

      68KB

    • memory/1916-69-0x0000000070360000-0x00000000703AC000-memory.dmp
      Filesize

      304KB

    • memory/1916-55-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/1916-87-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/1916-84-0x0000000007690000-0x00000000076A4000-memory.dmp
      Filesize

      80KB

    • memory/1916-70-0x00000000704E0000-0x0000000070834000-memory.dmp
      Filesize

      3.3MB

    • memory/1916-68-0x000000007FA60000-0x000000007FA70000-memory.dmp
      Filesize

      64KB

    • memory/1916-57-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/1916-80-0x00000000072F0000-0x0000000007393000-memory.dmp
      Filesize

      652KB

    • memory/1916-82-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
      Filesize

      64KB

    • memory/3600-117-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3600-103-0x0000000070360000-0x00000000703AC000-memory.dmp
      Filesize

      304KB

    • memory/3600-119-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-116-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3600-115-0x000000007EF70000-0x000000007EF80000-memory.dmp
      Filesize

      64KB

    • memory/3600-92-0x00000000055F0000-0x0000000005944000-memory.dmp
      Filesize

      3.3MB

    • memory/3600-105-0x0000000071140000-0x0000000071494000-memory.dmp
      Filesize

      3.3MB

    • memory/3600-89-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/3600-90-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3600-91-0x00000000028A0000-0x00000000028B0000-memory.dmp
      Filesize

      64KB

    • memory/3916-267-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3916-279-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3916-275-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3976-122-0x0000000004DF0000-0x0000000004E00000-memory.dmp
      Filesize

      64KB

    • memory/3976-133-0x0000000005DF0000-0x0000000006144000-memory.dmp
      Filesize

      3.3MB

    • memory/3976-136-0x0000000070360000-0x00000000703AC000-memory.dmp
      Filesize

      304KB

    • memory/3976-137-0x0000000070500000-0x0000000070854000-memory.dmp
      Filesize

      3.3MB

    • memory/3976-135-0x000000007F380000-0x000000007F390000-memory.dmp
      Filesize

      64KB

    • memory/3976-120-0x00000000744C0000-0x0000000074C70000-memory.dmp
      Filesize

      7.7MB

    • memory/3976-123-0x0000000004DF0000-0x0000000004E00000-memory.dmp
      Filesize

      64KB

    • memory/4668-2-0x0000000006740000-0x000000000702B000-memory.dmp
      Filesize

      8.9MB

    • memory/4668-1-0x0000000006330000-0x0000000006736000-memory.dmp
      Filesize

      4.0MB

    • memory/4668-104-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/4668-81-0x0000000006740000-0x000000000702B000-memory.dmp
      Filesize

      8.9MB

    • memory/4668-56-0x0000000006330000-0x0000000006736000-memory.dmp
      Filesize

      4.0MB

    • memory/4904-263-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5072-53-0x0000000006160000-0x0000000006568000-memory.dmp
      Filesize

      4.0MB

    • memory/5072-121-0x0000000006160000-0x0000000006568000-memory.dmp
      Filesize

      4.0MB

    • memory/5072-185-0x0000000000400000-0x0000000004417000-memory.dmp
      Filesize

      64.1MB

    • memory/5072-54-0x0000000006570000-0x0000000006E5B000-memory.dmp
      Filesize

      8.9MB