Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 16:25

General

  • Target

    a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c.exe

  • Size

    4.1MB

  • MD5

    9ff213900f0c718636debde55db64346

  • SHA1

    c4046142ae8528de42e1e3c6c50886c139bb9f97

  • SHA256

    a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c

  • SHA512

    807862b7bc9e2fdbf7335ad10a417af7069bd2d98fb4ced788a0def6867c3c7b78db862e9a91a7e29d8d7518bff95728389d8fd97ba367f0734d18558b7315b2

  • SSDEEP

    98304:8wAze/FNZMWTI4IerOgms7GjcZA7/RTa+EmUQAto:+S/DzMv1si4yTElQN

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c.exe
    "C:\Users\Admin\AppData\Local\Temp\a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3220
    • C:\Users\Admin\AppData\Local\Temp\a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c.exe
      "C:\Users\Admin\AppData\Local\Temp\a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:452
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4348
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:524
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2396
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4880
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5072
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3700
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4180
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1884
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4380
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4976
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:752
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              5⤵
                PID:5072
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4184
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:560
                • C:\Windows\SysWOW64\sc.exe
                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Launches sc.exe
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2192
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4740

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_y1nydv4f.prh.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        3d086a433708053f9bf9523e1d87a4e8

        SHA1

        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

        SHA256

        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

        SHA512

        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        874822ef6ef6fa259d28e697a1de4f7b

        SHA1

        0832d220c3e2758d73284352f14ea4c5fa6cb935

        SHA256

        c626b5a4c2195cd95fd24356f307ba15e471b0d4749d8a2731ff7c75a74da771

        SHA512

        3f555ca6e3f58cd0a35c33c5ba0bdcb7c32403ba9a3b66a4ebeed6bf8e113bc348587921017f72c8c265a8c62fe1cb540281e64d0367ff42a182668e7f93172e

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        7c61c1689cb726ee8bc10af3d5a624d9

        SHA1

        24992d9e89e8cd64b723239909a7e5a32ab56a41

        SHA256

        17ff68b59329cb36c9ead55a8da339f82246246d09a62131c7e459b6f9bbf7dc

        SHA512

        96bd7bd36d945df312048d1878956ed95d42e7d4f1eb23d08aca0ee1f6a474356b66afa8a20e0ccb4126257c4262ac7dd87e3f364f0e86a6aced0007f42200b8

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        aa3391453d569d6cbf8d142c007af3d4

        SHA1

        df915f6e74b6d62b021e51bb5153e91c70fb6506

        SHA256

        7d5dafef1c540c32d5743c5af6a049294b408bd52176e66090a71684265e2997

        SHA512

        2787b5ab4377d2477ea5384b7e97b915b26687e352fd162a04a830b3308f289b50b3c002db2eadadc68aa08eda47d167eaa56ae94d8beefa0d8bb43e6f4f824c

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        0adb5f771d821178bd8e47f115da0ce7

        SHA1

        292f6d0cfc5b60477f56a644b5809718ef2e8abc

        SHA256

        56670335fbbe5fab3b59520b02b5ffbcd99d5d1d3f05b253d6bf3b0f452d00c3

        SHA512

        93f7e947d9c0181b854f25e978493c7e8dcd121268f3643e4fe200c80da13e76651e205fbc5d137e792ec53d9d2dfdf8a5b01db66d5a41e5f6066beed01e1403

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        98c2a451fef86b6eac27e6aaaa924a28

        SHA1

        feb05b664902948ae229a5c046c69d3ab34ee058

        SHA256

        0808466583b843eaaf1aea91f2bdfba030cd65f305404540f604666613b241f9

        SHA512

        a656aeb7ce7f2e28ecdd6301311f92519154782534b6ef4c33351ce38fa8e72d72878e79688741b0d52864a933683eeac72a560e5cac7b693adb2ca5327bcf3d

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        9ff213900f0c718636debde55db64346

        SHA1

        c4046142ae8528de42e1e3c6c50886c139bb9f97

        SHA256

        a0291059c99c38d65733f63536e20bd17c7db16336b54c2b199b434339d23f8c

        SHA512

        807862b7bc9e2fdbf7335ad10a417af7069bd2d98fb4ced788a0def6867c3c7b78db862e9a91a7e29d8d7518bff95728389d8fd97ba367f0734d18558b7315b2

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/452-85-0x0000000007E60000-0x0000000007E74000-memory.dmp
        Filesize

        80KB

      • memory/452-80-0x0000000007AE0000-0x0000000007B83000-memory.dmp
        Filesize

        652KB

      • memory/452-56-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/452-57-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/452-67-0x00000000063F0000-0x0000000006744000-memory.dmp
        Filesize

        3.3MB

      • memory/452-68-0x000000007FD10000-0x000000007FD20000-memory.dmp
        Filesize

        64KB

      • memory/452-69-0x0000000070C10000-0x0000000070C5C000-memory.dmp
        Filesize

        304KB

      • memory/452-55-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/452-70-0x0000000070DB0000-0x0000000071104000-memory.dmp
        Filesize

        3.3MB

      • memory/452-88-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/452-84-0x0000000007E10000-0x0000000007E21000-memory.dmp
        Filesize

        68KB

      • memory/452-83-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/452-82-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/2396-105-0x0000000070D90000-0x00000000710E4000-memory.dmp
        Filesize

        3.3MB

      • memory/2396-92-0x0000000002F50000-0x0000000002F60000-memory.dmp
        Filesize

        64KB

      • memory/2396-104-0x0000000070C10000-0x0000000070C5C000-memory.dmp
        Filesize

        304KB

      • memory/2396-103-0x000000007F660000-0x000000007F670000-memory.dmp
        Filesize

        64KB

      • memory/2396-115-0x0000000002F50000-0x0000000002F60000-memory.dmp
        Filesize

        64KB

      • memory/2396-117-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/2396-91-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/3220-24-0x00000000075D0000-0x0000000007C4A000-memory.dmp
        Filesize

        6.5MB

      • memory/3220-51-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/3220-4-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/3220-3-0x00000000045F0000-0x0000000004626000-memory.dmp
        Filesize

        216KB

      • memory/3220-48-0x0000000007330000-0x0000000007338000-memory.dmp
        Filesize

        32KB

      • memory/3220-47-0x0000000007340000-0x000000000735A000-memory.dmp
        Filesize

        104KB

      • memory/3220-46-0x00000000072F0000-0x0000000007304000-memory.dmp
        Filesize

        80KB

      • memory/3220-45-0x00000000072D0000-0x00000000072DE000-memory.dmp
        Filesize

        56KB

      • memory/3220-44-0x0000000007290000-0x00000000072A1000-memory.dmp
        Filesize

        68KB

      • memory/3220-43-0x0000000007390000-0x0000000007426000-memory.dmp
        Filesize

        600KB

      • memory/3220-42-0x0000000007280000-0x000000000728A000-memory.dmp
        Filesize

        40KB

      • memory/3220-41-0x0000000007190000-0x0000000007233000-memory.dmp
        Filesize

        652KB

      • memory/3220-5-0x0000000004650000-0x0000000004660000-memory.dmp
        Filesize

        64KB

      • memory/3220-40-0x0000000004650000-0x0000000004660000-memory.dmp
        Filesize

        64KB

      • memory/3220-39-0x0000000007170000-0x000000000718E000-memory.dmp
        Filesize

        120KB

      • memory/3220-29-0x0000000070D90000-0x00000000710E4000-memory.dmp
        Filesize

        3.3MB

      • memory/3220-6-0x0000000004C90000-0x00000000052B8000-memory.dmp
        Filesize

        6.2MB

      • memory/3220-28-0x0000000070C10000-0x0000000070C5C000-memory.dmp
        Filesize

        304KB

      • memory/3220-19-0x00000000056D0000-0x0000000005A24000-memory.dmp
        Filesize

        3.3MB

      • memory/3220-7-0x0000000004BF0000-0x0000000004C12000-memory.dmp
        Filesize

        136KB

      • memory/3220-21-0x0000000005C00000-0x0000000005C4C000-memory.dmp
        Filesize

        304KB

      • memory/3220-26-0x000000007F7F0000-0x000000007F800000-memory.dmp
        Filesize

        64KB

      • memory/3220-20-0x0000000005BB0000-0x0000000005BCE000-memory.dmp
        Filesize

        120KB

      • memory/3220-27-0x0000000007130000-0x0000000007162000-memory.dmp
        Filesize

        200KB

      • memory/3220-25-0x0000000006F70000-0x0000000006F8A000-memory.dmp
        Filesize

        104KB

      • memory/3220-14-0x0000000005560000-0x00000000055C6000-memory.dmp
        Filesize

        408KB

      • memory/3220-23-0x0000000006CD0000-0x0000000006D46000-memory.dmp
        Filesize

        472KB

      • memory/3220-22-0x0000000006130000-0x0000000006174000-memory.dmp
        Filesize

        272KB

      • memory/3220-8-0x00000000054F0000-0x0000000005556000-memory.dmp
        Filesize

        408KB

      • memory/3656-120-0x00000000061F0000-0x00000000065EA000-memory.dmp
        Filesize

        4.0MB

      • memory/3656-53-0x00000000061F0000-0x00000000065EA000-memory.dmp
        Filesize

        4.0MB

      • memory/3656-181-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/4184-260-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4740-276-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4740-264-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4740-272-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4880-132-0x000000007F5E0000-0x000000007F5F0000-memory.dmp
        Filesize

        64KB

      • memory/4880-146-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/4880-121-0x0000000000D40000-0x0000000000D50000-memory.dmp
        Filesize

        64KB

      • memory/4880-144-0x0000000000D40000-0x0000000000D50000-memory.dmp
        Filesize

        64KB

      • memory/4880-133-0x0000000070C10000-0x0000000070C5C000-memory.dmp
        Filesize

        304KB

      • memory/4880-134-0x0000000070D90000-0x00000000710E4000-memory.dmp
        Filesize

        3.3MB

      • memory/4880-118-0x0000000074D70000-0x0000000075520000-memory.dmp
        Filesize

        7.7MB

      • memory/4880-119-0x0000000000D40000-0x0000000000D50000-memory.dmp
        Filesize

        64KB

      • memory/5048-90-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5048-81-0x0000000006570000-0x0000000006E5B000-memory.dmp
        Filesize

        8.9MB

      • memory/5048-2-0x0000000006570000-0x0000000006E5B000-memory.dmp
        Filesize

        8.9MB

      • memory/5048-54-0x0000000006170000-0x000000000656B000-memory.dmp
        Filesize

        4.0MB

      • memory/5048-1-0x0000000006170000-0x000000000656B000-memory.dmp
        Filesize

        4.0MB

      • memory/5116-274-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-281-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-269-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-261-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-250-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-152-0x0000000006600000-0x0000000006A00000-memory.dmp
        Filesize

        4.0MB

      • memory/5116-277-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-265-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-285-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-289-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-293-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-297-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-301-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/5116-305-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB