Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02/05/2024, 05:02

General

  • Target

    55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f.exe

  • Size

    4.1MB

  • MD5

    3fff1709ab827188d41245553490b5ef

  • SHA1

    0231ae95110919343a92b9ba41cb2605145def50

  • SHA256

    55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f

  • SHA512

    a0c9af6e60e7605fa2f7e70b2e3434cc4241d9e44c8b3918dfcf4bd82aa824f2056ad01475872811ab15145457abfb23298d661cde60424877bf2d8a99d5dd60

  • SSDEEP

    98304:RbZcLP9l1tcJhxzLhmFHqqdwhWdOAMupoiBwFqp0C:zCIbxJm/ihWwOZUqGC

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f.exe
    "C:\Users\Admin\AppData\Local\Temp\55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3480
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:568
    • C:\Users\Admin\AppData\Local\Temp\55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f.exe
      "C:\Users\Admin\AppData\Local\Temp\55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1560
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3788
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1592
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4636
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3420
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4012
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2436
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4500
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4980
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2640
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1680
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2504
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2208
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2528
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3964
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4440
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2988
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:5032

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nvkvyjqo.xyg.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      1c1c9ec8573b0de3571a356cd7160a58

      SHA1

      58f4b78b0635bc0174ee8d6f422345bb198bb5d9

      SHA256

      f937ab34580d24890bbb3e55f509019a9227498dbfe0467b43a4fec720fb081e

      SHA512

      5d539709dc4d578ff048e5ea0c49a3140333466e52ea5518eb2a0e72a15679581210e0486f9144503cb39cf327e13ee2211f809e520c33fd5ef1a73bbe42564c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b7efaadaa284e2061214994461c7b128

      SHA1

      41971f33f0779245f2c64aa01fef7ed71a9ac151

      SHA256

      ecbd9ea75ec4cc3b0fbb35a18a7c30d33ee69db07e141600de69f3a805e74f97

      SHA512

      e0a6ee443126a820a99f7c2cd4d33565c2aa6c4f3e54f2265e802e9fea253552d6330e8038db41bd0aad2c2c3689426c00581d2178b67a6084192d96f8e663b3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      ee81d89048f2e2dc3cff024cf8d77b56

      SHA1

      16f6d20d14bf9af4d4b053d238283397168213fe

      SHA256

      2b2b23d86a39727bac9dd1aef9f5c128e096f1d0aa359f422dabbdbb6d49cf35

      SHA512

      37754e39f4e57ae8f1505eb3fa926b0ee28e7637948fd65caf19eb40fa98fbbe0a78a0e2954ca8ea82a7c78892fdaebff8da8f9c7f156d744d01bf5e6bde695b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      7778857e3e374bb536c7cd573d5783cf

      SHA1

      10bd1dc0ea7324fed8e453ba95224de6cff03dca

      SHA256

      63899326165f8a5128895daaae04256517946b4cf6420ba3fc8310a909f2fa45

      SHA512

      204336a82435ce8529ab53118f0b1f4eb9f73f175c858d0debe45f8a5b828f2da38a32ae76e141c14be73f28be2089879c496e391a84769d590abf5eabc9ac41

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      5be918aceea135cca5e10f1c775eedaa

      SHA1

      e7f8e43384c22ffecc37df6b93e66d5ab7b6a445

      SHA256

      d8b2e30a0b74cbedbaab9c686311bc75b0a9d781bacdec662d60393f64addfba

      SHA512

      995452268490bc8c1afa702d815b9218a908951931bacca07258d7638386fe33241a21d720c93d1580ec24d640f3760bc9e4198052aef6c07bb30bdc4f6d04df

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      3fff1709ab827188d41245553490b5ef

      SHA1

      0231ae95110919343a92b9ba41cb2605145def50

      SHA256

      55e0c0b7b9d03c3036cac1e647aab2d869ca526851b49cebf4dcd5fe11034f5f

      SHA512

      a0c9af6e60e7605fa2f7e70b2e3434cc4241d9e44c8b3918dfcf4bd82aa824f2056ad01475872811ab15145457abfb23298d661cde60424877bf2d8a99d5dd60

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/568-46-0x0000000007890000-0x00000000078AA000-memory.dmp

      Filesize

      104KB

    • memory/568-7-0x0000000074CF0000-0x00000000754A1000-memory.dmp

      Filesize

      7.7MB

    • memory/568-19-0x0000000074CF0000-0x00000000754A1000-memory.dmp

      Filesize

      7.7MB

    • memory/568-21-0x00000000061D0000-0x00000000061EE000-memory.dmp

      Filesize

      120KB

    • memory/568-22-0x0000000006260000-0x00000000062AC000-memory.dmp

      Filesize

      304KB

    • memory/568-23-0x0000000006770000-0x00000000067B6000-memory.dmp

      Filesize

      280KB

    • memory/568-25-0x0000000070F60000-0x0000000070FAC000-memory.dmp

      Filesize

      304KB

    • memory/568-26-0x00000000710F0000-0x0000000071447000-memory.dmp

      Filesize

      3.3MB

    • memory/568-24-0x00000000075D0000-0x0000000007604000-memory.dmp

      Filesize

      208KB

    • memory/568-35-0x0000000007630000-0x000000000764E000-memory.dmp

      Filesize

      120KB

    • memory/568-37-0x0000000074CF0000-0x00000000754A1000-memory.dmp

      Filesize

      7.7MB

    • memory/568-36-0x0000000007650000-0x00000000076F4000-memory.dmp

      Filesize

      656KB

    • memory/568-38-0x0000000074CF0000-0x00000000754A1000-memory.dmp

      Filesize

      7.7MB

    • memory/568-39-0x0000000007DC0000-0x000000000843A000-memory.dmp

      Filesize

      6.5MB

    • memory/568-40-0x0000000007780000-0x000000000779A000-memory.dmp

      Filesize

      104KB

    • memory/568-41-0x00000000077C0000-0x00000000077CA000-memory.dmp

      Filesize

      40KB

    • memory/568-42-0x00000000078D0000-0x0000000007966000-memory.dmp

      Filesize

      600KB

    • memory/568-43-0x00000000077E0000-0x00000000077F1000-memory.dmp

      Filesize

      68KB

    • memory/568-44-0x0000000007830000-0x000000000783E000-memory.dmp

      Filesize

      56KB

    • memory/568-45-0x0000000007840000-0x0000000007855000-memory.dmp

      Filesize

      84KB

    • memory/568-4-0x0000000074CFE000-0x0000000074CFF000-memory.dmp

      Filesize

      4KB

    • memory/568-47-0x00000000078B0000-0x00000000078B8000-memory.dmp

      Filesize

      32KB

    • memory/568-50-0x0000000074CF0000-0x00000000754A1000-memory.dmp

      Filesize

      7.7MB

    • memory/568-5-0x0000000002D30000-0x0000000002D66000-memory.dmp

      Filesize

      216KB

    • memory/568-6-0x0000000005530000-0x0000000005B5A000-memory.dmp

      Filesize

      6.2MB

    • memory/568-20-0x0000000005CD0000-0x0000000006027000-memory.dmp

      Filesize

      3.3MB

    • memory/568-8-0x0000000005330000-0x0000000005352000-memory.dmp

      Filesize

      136KB

    • memory/568-10-0x0000000005B60000-0x0000000005BC6000-memory.dmp

      Filesize

      408KB

    • memory/568-9-0x00000000053D0000-0x0000000005436000-memory.dmp

      Filesize

      408KB

    • memory/1560-124-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/1680-161-0x0000000070E80000-0x0000000070ECC000-memory.dmp

      Filesize

      304KB

    • memory/1680-159-0x0000000006510000-0x000000000655C000-memory.dmp

      Filesize

      304KB

    • memory/1680-157-0x00000000059F0000-0x0000000005D47000-memory.dmp

      Filesize

      3.3MB

    • memory/1680-162-0x0000000071090000-0x00000000713E7000-memory.dmp

      Filesize

      3.3MB

    • memory/1680-171-0x00000000071E0000-0x0000000007284000-memory.dmp

      Filesize

      656KB

    • memory/1680-172-0x0000000007530000-0x0000000007541000-memory.dmp

      Filesize

      68KB

    • memory/1680-173-0x0000000005D70000-0x0000000005D85000-memory.dmp

      Filesize

      84KB

    • memory/2436-240-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-237-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-221-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-233-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-202-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-230-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-212-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-242-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-228-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-216-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-218-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-245-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2436-224-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/2504-183-0x0000000005A60000-0x0000000005DB7000-memory.dmp

      Filesize

      3.3MB

    • memory/2504-185-0x0000000070E80000-0x0000000070ECC000-memory.dmp

      Filesize

      304KB

    • memory/2504-186-0x0000000071000000-0x0000000071357000-memory.dmp

      Filesize

      3.3MB

    • memory/3420-89-0x0000000070F60000-0x0000000070FAC000-memory.dmp

      Filesize

      304KB

    • memory/3420-90-0x00000000711B0000-0x0000000071507000-memory.dmp

      Filesize

      3.3MB

    • memory/3480-127-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3480-1-0x0000000003B00000-0x0000000003F00000-memory.dmp

      Filesize

      4.0MB

    • memory/3480-2-0x0000000003F00000-0x00000000047EB000-memory.dmp

      Filesize

      8.9MB

    • memory/3480-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3480-79-0x0000000003F00000-0x00000000047EB000-memory.dmp

      Filesize

      8.9MB

    • memory/3480-78-0x0000000003B00000-0x0000000003F00000-memory.dmp

      Filesize

      4.0MB

    • memory/3480-72-0x0000000000400000-0x0000000001DF0000-memory.dmp

      Filesize

      25.9MB

    • memory/3788-73-0x00000000079C0000-0x00000000079D1000-memory.dmp

      Filesize

      68KB

    • memory/3788-71-0x00000000076A0000-0x0000000007744000-memory.dmp

      Filesize

      656KB

    • memory/3788-61-0x0000000070F60000-0x0000000070FAC000-memory.dmp

      Filesize

      304KB

    • memory/3788-74-0x0000000007A10000-0x0000000007A25000-memory.dmp

      Filesize

      84KB

    • memory/3788-60-0x0000000005F70000-0x00000000062C7000-memory.dmp

      Filesize

      3.3MB

    • memory/3788-62-0x00000000711B0000-0x0000000071507000-memory.dmp

      Filesize

      3.3MB

    • memory/3964-211-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/3964-207-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4012-102-0x0000000005EA0000-0x00000000061F7000-memory.dmp

      Filesize

      3.3MB

    • memory/4012-110-0x0000000070F60000-0x0000000070FAC000-memory.dmp

      Filesize

      304KB

    • memory/4012-111-0x0000000071170000-0x00000000714C7000-memory.dmp

      Filesize

      3.3MB

    • memory/4500-138-0x0000000070F60000-0x0000000070FAC000-memory.dmp

      Filesize

      304KB

    • memory/4500-139-0x00000000710E0000-0x0000000071437000-memory.dmp

      Filesize

      3.3MB

    • memory/4500-136-0x0000000005820000-0x0000000005B77000-memory.dmp

      Filesize

      3.3MB

    • memory/5032-214-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5032-210-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5032-220-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB