Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16/05/2024, 19:44

General

  • Target

    66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4.exe

  • Size

    4.1MB

  • MD5

    cc5fb9db22123f5ddc5414ba087cfab9

  • SHA1

    40239c9093950eb0465b479b18bf90bc7d460047

  • SHA256

    66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4

  • SHA512

    7a938890c014ae7735cb0b7780fac16af099c9d1d9a0182d9f5ceb6c852c438813c860d4b7f611c62826d36891b3a6f701e51d8a49f48c7604053d245d3caa5b

  • SSDEEP

    98304:vjrHiscAnk4Z0f7mBZCfuP+pmwVLETOu5PKDHvrjVgO2A:7rhn/yCBZkM+pB3dzB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4.exe
    "C:\Users\Admin\AppData\Local\Temp\66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5060
    • C:\Users\Admin\AppData\Local\Temp\66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4.exe
      "C:\Users\Admin\AppData\Local\Temp\66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2244
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2980
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1832
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2868
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1180
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1756
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4396
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1460
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3824
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3288
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4972
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4556
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2544
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2744
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_i5ogotcy.cxb.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      c61271922ee1e239f9352b8a7c2b3086

      SHA1

      687cfdf927a4dbeb6ed0c5fc5bef5f2d1c9d2c1b

      SHA256

      b86ad0439668d2d7df680eb15dbff84aae5c1dbb3a567760140446cecd3ee0ba

      SHA512

      71d65e8e2e8e8095fbabc2426c1f0fdda76a188b5422190cb43effde04eef83667fba816d586fa99468ae87a1b48ce1ebef90f04a9adf841863f1fc46ba6cbb2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      8b6dcdbd758864d597e4c542e2cb286a

      SHA1

      4090603b298658c4bb173011591013634a670e45

      SHA256

      e17f5f5e4ae85ce1f310948519664ffb7a241f9150c1620c35543664835a1a99

      SHA512

      b2b78da17ffa4506f9e386db2511d878b86c82eeebb98031a69a8cb1e751fa91079ea476a7d855b9b58f3311dc77f4fd7c014977dba0972a1dfd2d46bb2bd21d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      88692370ea947ddaf76ed0a44af60275

      SHA1

      87e8d84e2e752fe43f817231189ae4fc77ce1ac7

      SHA256

      16e7450c445dcb0d7cabbd375290d3ad2f951ed8c252ceb2048617bf5de1fd2e

      SHA512

      81aaa3b7f7b28e354c01cc18e877e670f5611923d192bee09ebb046408c02aae479d330a487ed3749510fc1e37e47f908b401b687f28a6e4cb63c58fd6a38290

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      669a47a242a24b8b6b5832ff3b0fe4da

      SHA1

      d219a482f6934a62152ff0b69fcc71cf9e22712c

      SHA256

      9e731ca6c68dc9ea5328e091bfd18afc14e6946b69d3647b833fca734366dd17

      SHA512

      2f73e7b82a5f69988cef40684dfbbd36f9ecd948f92aca02794d1422507f3090bf0930984e4ef8df34941ee2cbc23eb62c7008e855776355f4c1b07d83a990ee

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      4734855ae5ebc411eda68eaf83dfd511

      SHA1

      deb1f140a7f27bfa0b67d1af6573511e527e67da

      SHA256

      7cd2b2d859d342f50534f34853dcc68c6ce3be4d31fe849febf02d3a5881a528

      SHA512

      21e271d2e468f6e7efab05aada4714eb4a83c35f61b0a49851dec369cbb147ee763da49144fbf2a5861535bfc4b15163b2ee8e6fce4f338e921556a6297f5312

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      cc5fb9db22123f5ddc5414ba087cfab9

      SHA1

      40239c9093950eb0465b479b18bf90bc7d460047

      SHA256

      66508168803c80751fb77a54bde171c5e387f64949dcc2849dd337c9b8f40eb4

      SHA512

      7a938890c014ae7735cb0b7780fac16af099c9d1d9a0182d9f5ceb6c852c438813c860d4b7f611c62826d36891b3a6f701e51d8a49f48c7604053d245d3caa5b

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1180-112-0x0000000070C80000-0x0000000070FD7000-memory.dmp

      Filesize

      3.3MB

    • memory/1180-111-0x0000000070B00000-0x0000000070B4C000-memory.dmp

      Filesize

      304KB

    • memory/1756-139-0x0000000070D50000-0x00000000710A7000-memory.dmp

      Filesize

      3.3MB

    • memory/1756-138-0x0000000070B00000-0x0000000070B4C000-memory.dmp

      Filesize

      304KB

    • memory/2244-62-0x0000000005620000-0x0000000005977000-memory.dmp

      Filesize

      3.3MB

    • memory/2244-76-0x0000000007080000-0x0000000007095000-memory.dmp

      Filesize

      84KB

    • memory/2244-74-0x0000000007030000-0x0000000007041000-memory.dmp

      Filesize

      68KB

    • memory/2244-73-0x0000000006D10000-0x0000000006DB4000-memory.dmp

      Filesize

      656KB

    • memory/2244-64-0x0000000070CA0000-0x0000000070FF7000-memory.dmp

      Filesize

      3.3MB

    • memory/2244-63-0x0000000070B00000-0x0000000070B4C000-memory.dmp

      Filesize

      304KB

    • memory/2416-171-0x00000000078D0000-0x00000000078E1000-memory.dmp

      Filesize

      68KB

    • memory/2416-170-0x0000000007700000-0x00000000077A4000-memory.dmp

      Filesize

      656KB

    • memory/2416-159-0x00000000069C0000-0x0000000006A0C000-memory.dmp

      Filesize

      304KB

    • memory/2416-172-0x0000000005F30000-0x0000000005F45000-memory.dmp

      Filesize

      84KB

    • memory/2416-161-0x0000000070BA0000-0x0000000070EF7000-memory.dmp

      Filesize

      3.3MB

    • memory/2416-157-0x0000000006000000-0x0000000006357000-memory.dmp

      Filesize

      3.3MB

    • memory/2416-160-0x0000000070A20000-0x0000000070A6C000-memory.dmp

      Filesize

      304KB

    • memory/2868-91-0x0000000070B00000-0x0000000070B4C000-memory.dmp

      Filesize

      304KB

    • memory/2868-80-0x0000000005CF0000-0x0000000006047000-memory.dmp

      Filesize

      3.3MB

    • memory/2868-92-0x0000000070D50000-0x00000000710A7000-memory.dmp

      Filesize

      3.3MB

    • memory/3036-210-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/3036-224-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/3036-218-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/3140-246-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-249-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-217-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-214-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-233-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-237-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-221-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-242-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-230-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-253-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-226-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3140-201-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3824-184-0x0000000070BA0000-0x0000000070EF7000-memory.dmp

      Filesize

      3.3MB

    • memory/3824-183-0x0000000070A20000-0x0000000070A6C000-memory.dmp

      Filesize

      304KB

    • memory/4432-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4432-90-0x0000000002E30000-0x000000000371B000-memory.dmp

      Filesize

      8.9MB

    • memory/4432-2-0x0000000002E30000-0x000000000371B000-memory.dmp

      Filesize

      8.9MB

    • memory/4432-75-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4432-1-0x0000000002A30000-0x0000000002E2C000-memory.dmp

      Filesize

      4.0MB

    • memory/4432-52-0x0000000002A30000-0x0000000002E2C000-memory.dmp

      Filesize

      4.0MB

    • memory/4556-207-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4556-212-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5016-202-0x0000000002A40000-0x0000000002E41000-memory.dmp

      Filesize

      4.0MB

    • memory/5016-128-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5016-53-0x0000000002A40000-0x0000000002E41000-memory.dmp

      Filesize

      4.0MB

    • memory/5060-36-0x00000000075C0000-0x00000000075DE000-memory.dmp

      Filesize

      120KB

    • memory/5060-5-0x0000000002930000-0x0000000002966000-memory.dmp

      Filesize

      216KB

    • memory/5060-6-0x0000000005590000-0x0000000005BBA000-memory.dmp

      Filesize

      6.2MB

    • memory/5060-7-0x0000000074890000-0x0000000075041000-memory.dmp

      Filesize

      7.7MB

    • memory/5060-8-0x0000000074890000-0x0000000075041000-memory.dmp

      Filesize

      7.7MB

    • memory/5060-9-0x00000000054B0000-0x00000000054D2000-memory.dmp

      Filesize

      136KB

    • memory/5060-4-0x000000007489E000-0x000000007489F000-memory.dmp

      Filesize

      4KB

    • memory/5060-10-0x0000000005BC0000-0x0000000005C26000-memory.dmp

      Filesize

      408KB

    • memory/5060-11-0x0000000005C30000-0x0000000005C96000-memory.dmp

      Filesize

      408KB

    • memory/5060-20-0x0000000005CA0000-0x0000000005FF7000-memory.dmp

      Filesize

      3.3MB

    • memory/5060-21-0x0000000006140000-0x000000000615E000-memory.dmp

      Filesize

      120KB

    • memory/5060-22-0x0000000006200000-0x000000000624C000-memory.dmp

      Filesize

      304KB

    • memory/5060-23-0x00000000066E0000-0x0000000006726000-memory.dmp

      Filesize

      280KB

    • memory/5060-26-0x0000000074890000-0x0000000075041000-memory.dmp

      Filesize

      7.7MB

    • memory/5060-25-0x0000000070B00000-0x0000000070B4C000-memory.dmp

      Filesize

      304KB

    • memory/5060-24-0x0000000007560000-0x0000000007594000-memory.dmp

      Filesize

      208KB

    • memory/5060-37-0x00000000075E0000-0x0000000007684000-memory.dmp

      Filesize

      656KB

    • memory/5060-27-0x0000000070C80000-0x0000000070FD7000-memory.dmp

      Filesize

      3.3MB

    • memory/5060-50-0x0000000074890000-0x0000000075041000-memory.dmp

      Filesize

      7.7MB

    • memory/5060-47-0x0000000007810000-0x0000000007818000-memory.dmp

      Filesize

      32KB

    • memory/5060-46-0x0000000007820000-0x000000000783A000-memory.dmp

      Filesize

      104KB

    • memory/5060-45-0x00000000077D0000-0x00000000077E5000-memory.dmp

      Filesize

      84KB

    • memory/5060-44-0x00000000077C0000-0x00000000077CE000-memory.dmp

      Filesize

      56KB

    • memory/5060-43-0x0000000007770000-0x0000000007781000-memory.dmp

      Filesize

      68KB

    • memory/5060-42-0x0000000007860000-0x00000000078F6000-memory.dmp

      Filesize

      600KB

    • memory/5060-41-0x0000000007750000-0x000000000775A000-memory.dmp

      Filesize

      40KB

    • memory/5060-39-0x0000000074890000-0x0000000075041000-memory.dmp

      Filesize

      7.7MB

    • memory/5060-40-0x0000000007710000-0x000000000772A000-memory.dmp

      Filesize

      104KB

    • memory/5060-38-0x0000000007D50000-0x00000000083CA000-memory.dmp

      Filesize

      6.5MB