Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 07:17

General

  • Target

    872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171.exe

  • Size

    4.2MB

  • MD5

    d5f0ae5281207278ce25c6f64eab1df5

  • SHA1

    ce716504c1f43c697b88026a243049f7efabada6

  • SHA256

    872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171

  • SHA512

    296e5927b766759b4e61fd5ec74c525ba0131934d822a3f6666b2ce9e7754fc9f49a7e1854b24521ccf1d93299657712c3dcc5e9577eb1d33c1f8f9a3b25fb06

  • SSDEEP

    98304:9Psj8nM8f9N7dpNQ5A13kFnblxOFQG3eoyMtxZa:xKe9pO6ublAFHdDtxI

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171.exe
    "C:\Users\Admin\AppData\Local\Temp\872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4700
    • C:\Users\Admin\AppData\Local\Temp\872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171.exe
      "C:\Users\Admin\AppData\Local\Temp\872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5000
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5016
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4964
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2984
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2744
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4700
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4008
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4804
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4624
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2380
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4312
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2032
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2316

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xwvjdmy1.ddu.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      021c8674f478c1bf1f9abd4b024df682

      SHA1

      e2f842910eec2096a1b8cc62bb961d4d952e55b3

      SHA256

      3ba2503371faea06dc699b5907a39088bcee5735b87bdf3e720b4f88e9fd514d

      SHA512

      8b79c157e66e5c7d55906cc6dd9042b743c0a5487ddefd25f10a4068da22da07abea20a6c8d76180010caaea4906b929fdb7fae24b410a09791371f09e7bc43d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      2e1b3b4eadd5f8f04ef70feb98fa4cc8

      SHA1

      40e6b926a3fadefcf8df75de91265789ee1696ab

      SHA256

      99e9372e209c55bc7c488d7fbfe47ab8ce1b1fd2d792b68b1f09cfbf7a73fdfc

      SHA512

      53c5aa689e7287c5b418c476c69b981f2811e8d8f051c224b142be990bf6b6e15c428efe15007c91f82a1f1bb009357d5da6c06403c1fff9a1e61fae4c9decb9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      621639bcfdecabd024c2fb21bf8deee9

      SHA1

      81a22aace74872e8beccead5d69b256827550b63

      SHA256

      6722ebae57afd9c50152b5cfabb667e3cc23980122f435002ec5bb52bb90ebb1

      SHA512

      810517fd4d5231e4a1c927288486356176b62ad5a28596eb6dbc8a55314bf251627ce7c473dd52109f6e16b46c6a1fdefa68ad59730fd65a114a56a1b65049e3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      2198db2ff499e776449a9cae2b275106

      SHA1

      ea9296d8c483fb0ef7663ebd24c7d3ff5e72b190

      SHA256

      154369b30a23d97af80cbf8a71347986c48aaf42a0cd212d408dd51762ee487e

      SHA512

      70aa9acb14d6bd1bddc2b62ebc1c78e81275064693d2d6d53abaa248994a5c6956bce45fa2f8b08d51e9046b4b2362ee0e75d33eab85fccb42cc3d8c23fd1dbf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fe4b23d6f13595a9f98741258896f1eb

      SHA1

      a1aee284bdcad6145f3aa431c30456a352231633

      SHA256

      5cd4dc7e8b8158c3d459f0bb94270a745fea27fe7ddf0e4e6774452d447af58d

      SHA512

      7e44bdf3e59409b6a1b6b6d596ba3eb9bf92a2eb494226caa6f7f434b363a1c097c7e7104944ba679f396d09a172eed42d78895513f15f1544ea2a89687e825d

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      d5f0ae5281207278ce25c6f64eab1df5

      SHA1

      ce716504c1f43c697b88026a243049f7efabada6

      SHA256

      872bbef0cacbae9ed09d525bf507fa7b3261d30fe805b78d6c856a27f8501171

      SHA512

      296e5927b766759b4e61fd5ec74c525ba0131934d822a3f6666b2ce9e7754fc9f49a7e1854b24521ccf1d93299657712c3dcc5e9577eb1d33c1f8f9a3b25fb06

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1164-110-0x0000000070E10000-0x0000000071164000-memory.dmp
      Filesize

      3.3MB

    • memory/1164-107-0x00000000046E0000-0x00000000046F0000-memory.dmp
      Filesize

      64KB

    • memory/1164-109-0x0000000070670000-0x00000000706BC000-memory.dmp
      Filesize

      304KB

    • memory/1164-106-0x00000000046E0000-0x00000000046F0000-memory.dmp
      Filesize

      64KB

    • memory/1164-96-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/1164-95-0x00000000054D0000-0x0000000005824000-memory.dmp
      Filesize

      3.3MB

    • memory/1164-121-0x00000000046E0000-0x00000000046F0000-memory.dmp
      Filesize

      64KB

    • memory/1164-123-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/2316-280-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2316-274-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2380-271-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2628-55-0x00000000050E0000-0x00000000059CB000-memory.dmp
      Filesize

      8.9MB

    • memory/2628-54-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/2628-2-0x00000000050E0000-0x00000000059CB000-memory.dmp
      Filesize

      8.9MB

    • memory/2628-3-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/2628-1-0x0000000003540000-0x000000000393E000-memory.dmp
      Filesize

      4.0MB

    • memory/2844-120-0x0000000003580000-0x0000000003983000-memory.dmp
      Filesize

      4.0MB

    • memory/2844-94-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/2844-58-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/2844-57-0x0000000003580000-0x0000000003983000-memory.dmp
      Filesize

      4.0MB

    • memory/2844-158-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-275-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-284-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-194-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-263-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-272-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-278-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-281-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-293-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-290-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/3396-287-0x0000000000400000-0x000000000300A000-memory.dmp
      Filesize

      44.0MB

    • memory/4700-26-0x0000000007D90000-0x000000000840A000-memory.dmp
      Filesize

      6.5MB

    • memory/4700-23-0x00000000063C0000-0x000000000640C000-memory.dmp
      Filesize

      304KB

    • memory/4700-41-0x0000000007940000-0x000000000795E000-memory.dmp
      Filesize

      120KB

    • memory/4700-45-0x0000000007B10000-0x0000000007BA6000-memory.dmp
      Filesize

      600KB

    • memory/4700-47-0x0000000007AB0000-0x0000000007ABE000-memory.dmp
      Filesize

      56KB

    • memory/4700-42-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4700-31-0x0000000070920000-0x0000000070C74000-memory.dmp
      Filesize

      3.3MB

    • memory/4700-48-0x0000000007AC0000-0x0000000007AD4000-memory.dmp
      Filesize

      80KB

    • memory/4700-30-0x0000000070570000-0x00000000705BC000-memory.dmp
      Filesize

      304KB

    • memory/4700-50-0x0000000007B00000-0x0000000007B08000-memory.dmp
      Filesize

      32KB

    • memory/4700-49-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
      Filesize

      104KB

    • memory/4700-27-0x0000000007740000-0x000000000775A000-memory.dmp
      Filesize

      104KB

    • memory/4700-44-0x0000000007A50000-0x0000000007A5A000-memory.dmp
      Filesize

      40KB

    • memory/4700-25-0x0000000007690000-0x0000000007706000-memory.dmp
      Filesize

      472KB

    • memory/4700-24-0x00000000074D0000-0x0000000007514000-memory.dmp
      Filesize

      272KB

    • memory/4700-46-0x0000000007A70000-0x0000000007A81000-memory.dmp
      Filesize

      68KB

    • memory/4700-22-0x0000000006370000-0x000000000638E000-memory.dmp
      Filesize

      120KB

    • memory/4700-21-0x0000000005D70000-0x00000000060C4000-memory.dmp
      Filesize

      3.3MB

    • memory/4700-11-0x0000000005CC0000-0x0000000005D26000-memory.dmp
      Filesize

      408KB

    • memory/4700-10-0x0000000005BA0000-0x0000000005C06000-memory.dmp
      Filesize

      408KB

    • memory/4700-28-0x000000007F700000-0x000000007F710000-memory.dmp
      Filesize

      64KB

    • memory/4700-9-0x0000000005B00000-0x0000000005B22000-memory.dmp
      Filesize

      136KB

    • memory/4700-8-0x00000000054D0000-0x0000000005AF8000-memory.dmp
      Filesize

      6.2MB

    • memory/4700-7-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4700-6-0x0000000004E90000-0x0000000004EA0000-memory.dmp
      Filesize

      64KB

    • memory/4700-5-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4700-4-0x0000000004DA0000-0x0000000004DD6000-memory.dmp
      Filesize

      216KB

    • memory/4700-53-0x00000000746D0000-0x0000000074E80000-memory.dmp
      Filesize

      7.7MB

    • memory/4700-29-0x0000000007900000-0x0000000007932000-memory.dmp
      Filesize

      200KB

    • memory/4700-43-0x0000000007960000-0x0000000007A03000-memory.dmp
      Filesize

      652KB

    • memory/5000-75-0x00000000707F0000-0x0000000070B44000-memory.dmp
      Filesize

      3.3MB

    • memory/5000-73-0x000000007EEA0000-0x000000007EEB0000-memory.dmp
      Filesize

      64KB

    • memory/5000-59-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/5000-60-0x0000000004B10000-0x0000000004B20000-memory.dmp
      Filesize

      64KB

    • memory/5000-61-0x0000000004B10000-0x0000000004B20000-memory.dmp
      Filesize

      64KB

    • memory/5000-71-0x0000000005AB0000-0x0000000005E04000-memory.dmp
      Filesize

      3.3MB

    • memory/5000-92-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/5000-89-0x0000000007490000-0x00000000074A4000-memory.dmp
      Filesize

      80KB

    • memory/5000-88-0x0000000007440000-0x0000000007451000-memory.dmp
      Filesize

      68KB

    • memory/5000-85-0x0000000007120000-0x00000000071C3000-memory.dmp
      Filesize

      652KB

    • memory/5000-87-0x0000000004B10000-0x0000000004B20000-memory.dmp
      Filesize

      64KB

    • memory/5000-86-0x0000000004B10000-0x0000000004B20000-memory.dmp
      Filesize

      64KB

    • memory/5000-74-0x0000000070670000-0x00000000706BC000-memory.dmp
      Filesize

      304KB

    • memory/5000-72-0x0000000005F10000-0x0000000005F5C000-memory.dmp
      Filesize

      304KB

    • memory/5016-137-0x0000000070670000-0x00000000706BC000-memory.dmp
      Filesize

      304KB

    • memory/5016-124-0x0000000074770000-0x0000000074F20000-memory.dmp
      Filesize

      7.7MB

    • memory/5016-125-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/5016-126-0x0000000005110000-0x0000000005120000-memory.dmp
      Filesize

      64KB

    • memory/5016-138-0x0000000070E10000-0x0000000071164000-memory.dmp
      Filesize

      3.3MB