Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 20:27

General

  • Target

    43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc.exe

  • Size

    4.1MB

  • MD5

    e11f70bb60864fb3cc34723245ade4ac

  • SHA1

    f36b665135481a1be844d7addb89fc2112ec9261

  • SHA256

    43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc

  • SHA512

    e07268977f445c5260443dde524d485580eb2cb8355958b52122d839e0999bd587a9532f4a28ea7eb318bcf6f08c78ce5a9b7632e4930e7b45c820cd64eb0bbe

  • SSDEEP

    98304:46+NbupGYWkWUKqb2mQEf1KRMJYjr3YWC6hMfGb3gpntSZ:5+NqpqkWfc2mFNDYjrxhMfGQpntq

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc.exe
    "C:\Users\Admin\AppData\Local\Temp\43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4428
    • C:\Users\Admin\AppData\Local\Temp\43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc.exe
      "C:\Users\Admin\AppData\Local\Temp\43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3148
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:220
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3428
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4452
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3940
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3132
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:380
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1668
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4780
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:688
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              5⤵
                PID:4452
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4540
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4412
                • C:\Windows\SysWOW64\sc.exe
                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Launches sc.exe
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3648
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:1980

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4lyclkdj.0m0.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9049bfbe96ac22844a6514892252a550

        SHA1

        ef81ce4ec90874c5ba1c5c25e4232ea8ac519519

        SHA256

        aef01b5961797a1c657a43ccdad6957c125ee456d80d178d8c6beeda4af359a5

        SHA512

        877ada8363a7be6fa45ed435758c2ba6f1d41f22b4dac4032bdf386cdaa013eaedede244373ca2487514a1ac5b3fa7df12ceaaedb0ade6357c31db9fa7412f24

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        6a5215f86a51bb6c9082b84a3622cc4d

        SHA1

        1eb89fb1e515e1c1f90aeb55792129b9c3de527a

        SHA256

        f1c2eac19fc91bdf3fdde47d155c91d0fb2dcdfb57750c2c08e5b3934cf08b65

        SHA512

        a52aaad652be1a312f1396a74cc16598eafaf0744fa0674267b20975ba59a61595edca4f862f2e19b659a73893b40e72450007473c9cdeeb436c58cc9eac8284

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        a1bcb224e49635b2c52a702d273e4008

        SHA1

        5e4e631a73a7f32a560964a6ef74658d47ba8e0c

        SHA256

        277dea75da89b419e7ff993d737b48361dd32edb90c66c4c840e3ff1ebf9c760

        SHA512

        7e975018177a2c25c8b20a0cc48fb582c08ee0a7180afa72632430e0fec7a56777c7ae9723fd5f5463de7f6b861ea1a2af3c0daa0d8774240de21c52f4541a8c

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        a9cf736304aece4318f62a3110c63154

        SHA1

        eefa8abbc0052b4a7a3171e265fda9c4c2c2beb4

        SHA256

        f96c7812e2bd6a917666d11cfb1578cf89dc81c2e6789483f65b911e776bd177

        SHA512

        5c4492020338b6c21f300ae374b94a5ff56b92507845cd45c3a512e7b46b07ee98795c07326ec49ba39d70bef5c423f4b94469380582b21191eb8bcec2178e87

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        303035b3f48c6de023a772147ba21dee

        SHA1

        3225cbdb4a82ae923adc52cc541647946a0d63de

        SHA256

        021719d41cbfcca01bd302479294faa0ef6ed585476ff7a6c7b55f535a008ead

        SHA512

        32b99dc6f08b5ed19f6e962f51562a38444ecb9f1e93f6e607643bc34822efbcbbdf081212f7f2dd4ab6742f6475675c2a8b729bdd8045ebdf1c8157b02ed8e0

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        e11f70bb60864fb3cc34723245ade4ac

        SHA1

        f36b665135481a1be844d7addb89fc2112ec9261

        SHA256

        43e56ca0adfea156379caf8cdada84702e83fbe0dae9fa5f8cb59f5c40ff46bc

        SHA512

        e07268977f445c5260443dde524d485580eb2cb8355958b52122d839e0999bd587a9532f4a28ea7eb318bcf6f08c78ce5a9b7632e4930e7b45c820cd64eb0bbe

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/220-80-0x0000000007810000-0x00000000078B3000-memory.dmp
        Filesize

        652KB

      • memory/220-68-0x0000000070480000-0x00000000704CC000-memory.dmp
        Filesize

        304KB

      • memory/220-56-0x0000000004FF0000-0x0000000005000000-memory.dmp
        Filesize

        64KB

      • memory/220-57-0x0000000005FF0000-0x0000000006344000-memory.dmp
        Filesize

        3.3MB

      • memory/220-69-0x000000007FDF0000-0x000000007FE00000-memory.dmp
        Filesize

        64KB

      • memory/220-70-0x0000000070C20000-0x0000000070F74000-memory.dmp
        Filesize

        3.3MB

      • memory/220-87-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/220-84-0x0000000007B60000-0x0000000007B74000-memory.dmp
        Filesize

        80KB

      • memory/220-83-0x0000000007B10000-0x0000000007B21000-memory.dmp
        Filesize

        68KB

      • memory/220-82-0x0000000004FF0000-0x0000000005000000-memory.dmp
        Filesize

        64KB

      • memory/220-55-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/1424-81-0x00000000065C0000-0x0000000006EAB000-memory.dmp
        Filesize

        8.9MB

      • memory/1424-2-0x00000000065C0000-0x0000000006EAB000-memory.dmp
        Filesize

        8.9MB

      • memory/1424-1-0x00000000061B0000-0x00000000065B5000-memory.dmp
        Filesize

        4.0MB

      • memory/1424-89-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/1424-67-0x00000000061B0000-0x00000000065B5000-memory.dmp
        Filesize

        4.0MB

      • memory/1980-271-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/1980-265-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2348-154-0x0000000006600000-0x0000000006A00000-memory.dmp
        Filesize

        4.0MB

      • memory/2348-266-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-296-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-293-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-290-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-253-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-288-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-285-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-282-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-279-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-275-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-272-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-269-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/2348-263-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/3148-131-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/3148-54-0x0000000006210000-0x0000000006609000-memory.dmp
        Filesize

        4.0MB

      • memory/3148-150-0x0000000000400000-0x0000000004417000-memory.dmp
        Filesize

        64.1MB

      • memory/3148-143-0x0000000006210000-0x0000000006609000-memory.dmp
        Filesize

        4.0MB

      • memory/4428-5-0x00000000052A0000-0x00000000052B0000-memory.dmp
        Filesize

        64KB

      • memory/4428-4-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/4428-23-0x0000000006DA0000-0x0000000006DE4000-memory.dmp
        Filesize

        272KB

      • memory/4428-48-0x0000000008080000-0x000000000809A000-memory.dmp
        Filesize

        104KB

      • memory/4428-49-0x0000000007FC0000-0x0000000007FC8000-memory.dmp
        Filesize

        32KB

      • memory/4428-52-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/4428-22-0x0000000006910000-0x000000000695C000-memory.dmp
        Filesize

        304KB

      • memory/4428-46-0x0000000007F80000-0x0000000007F8E000-memory.dmp
        Filesize

        56KB

      • memory/4428-45-0x0000000007F40000-0x0000000007F51000-memory.dmp
        Filesize

        68KB

      • memory/4428-44-0x0000000007FE0000-0x0000000008076000-memory.dmp
        Filesize

        600KB

      • memory/4428-43-0x0000000007F20000-0x0000000007F2A000-memory.dmp
        Filesize

        40KB

      • memory/4428-42-0x0000000007E30000-0x0000000007ED3000-memory.dmp
        Filesize

        652KB

      • memory/4428-40-0x00000000052A0000-0x00000000052B0000-memory.dmp
        Filesize

        64KB

      • memory/4428-3-0x0000000005220000-0x0000000005256000-memory.dmp
        Filesize

        216KB

      • memory/4428-41-0x0000000007E10000-0x0000000007E2E000-memory.dmp
        Filesize

        120KB

      • memory/4428-21-0x0000000006850000-0x000000000686E000-memory.dmp
        Filesize

        120KB

      • memory/4428-30-0x0000000070600000-0x0000000070954000-memory.dmp
        Filesize

        3.3MB

      • memory/4428-24-0x0000000007B70000-0x0000000007BE6000-memory.dmp
        Filesize

        472KB

      • memory/4428-25-0x0000000008270000-0x00000000088EA000-memory.dmp
        Filesize

        6.5MB

      • memory/4428-26-0x0000000007C10000-0x0000000007C2A000-memory.dmp
        Filesize

        104KB

      • memory/4428-29-0x0000000070480000-0x00000000704CC000-memory.dmp
        Filesize

        304KB

      • memory/4428-47-0x0000000007F90000-0x0000000007FA4000-memory.dmp
        Filesize

        80KB

      • memory/4428-27-0x000000007FC80000-0x000000007FC90000-memory.dmp
        Filesize

        64KB

      • memory/4428-16-0x0000000006250000-0x00000000065A4000-memory.dmp
        Filesize

        3.3MB

      • memory/4428-9-0x0000000005F10000-0x0000000005F76000-memory.dmp
        Filesize

        408KB

      • memory/4428-28-0x0000000007DD0000-0x0000000007E02000-memory.dmp
        Filesize

        200KB

      • memory/4428-15-0x0000000005F80000-0x0000000005FE6000-memory.dmp
        Filesize

        408KB

      • memory/4428-8-0x00000000057F0000-0x0000000005812000-memory.dmp
        Filesize

        136KB

      • memory/4428-7-0x00000000058E0000-0x0000000005F08000-memory.dmp
        Filesize

        6.2MB

      • memory/4428-6-0x00000000052A0000-0x00000000052B0000-memory.dmp
        Filesize

        64KB

      • memory/4540-262-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4764-104-0x0000000070480000-0x00000000704CC000-memory.dmp
        Filesize

        304KB

      • memory/4764-105-0x0000000070C00000-0x0000000070F54000-memory.dmp
        Filesize

        3.3MB

      • memory/4764-90-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/4764-91-0x00000000047B0000-0x00000000047C0000-memory.dmp
        Filesize

        64KB

      • memory/4764-116-0x00000000047B0000-0x00000000047C0000-memory.dmp
        Filesize

        64KB

      • memory/4764-92-0x00000000055E0000-0x0000000005934000-memory.dmp
        Filesize

        3.3MB

      • memory/4764-103-0x000000007F070000-0x000000007F080000-memory.dmp
        Filesize

        64KB

      • memory/4764-118-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/4764-115-0x00000000047B0000-0x00000000047C0000-memory.dmp
        Filesize

        64KB

      • memory/5060-132-0x0000000070480000-0x00000000704CC000-memory.dmp
        Filesize

        304KB

      • memory/5060-119-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/5060-147-0x00000000745E0000-0x0000000074D90000-memory.dmp
        Filesize

        7.7MB

      • memory/5060-145-0x00000000049C0000-0x00000000049D0000-memory.dmp
        Filesize

        64KB

      • memory/5060-120-0x00000000049C0000-0x00000000049D0000-memory.dmp
        Filesize

        64KB

      • memory/5060-133-0x0000000070C00000-0x0000000070F54000-memory.dmp
        Filesize

        3.3MB

      • memory/5060-144-0x000000007FAD0000-0x000000007FAE0000-memory.dmp
        Filesize

        64KB