Analysis

  • max time kernel
    276s
  • max time network
    297s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-05-2024 00:12

General

  • Target

    cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504.exe

  • Size

    4.1MB

  • MD5

    c3f2afceda203d159d7a716f04e05eb5

  • SHA1

    af92301ee6c6cf1fa3687874365b808b968bf0d0

  • SHA256

    cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504

  • SHA512

    310cf8fa49a671750529f9c8040a96583e1df4fda7abf541cc51afd7b734a629dfe36d4a9906cd580b83eb0ecacc8378a435f9f5150bdf3f2e9caf35c6fe848c

  • SSDEEP

    98304:cpMzL5+lO9W76PsoCApCyikUKUcOjCi32ayWjPGQw0uKEhKus:cCz0Ow78YApCVkUKUXCi327kurTvhK7

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 27 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504.exe
    "C:\Users\Admin\AppData\Local\Temp\cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:668
    • C:\Users\Admin\AppData\Local\Temp\cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504.exe
      "C:\Users\Admin\AppData\Local\Temp\cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4440
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4288
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4084
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3580
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3116
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4560
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4212
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4692
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2600
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2860
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2564
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2424
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2616
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:208
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4980
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2ssd1kmd.4pe.ps1

      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      1c19c16e21c97ed42d5beabc93391fc5

      SHA1

      8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

      SHA256

      1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

      SHA512

      7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      6ec1623b7f94dc985dcd2caab1b9c424

      SHA1

      f4fb7f9b8e98ac515915bb78e7e82ea0330027b8

      SHA256

      e579635e0662e2ba5d26fa647c5d63bce39055225cf58eb1d59a454f0176a1b4

      SHA512

      a6302a352126385ec488a66373d560d257f387ac3694ae8963027c426a37f14ac7a8a7f8b83c851cd08265d0af06e5817b73332eac5f7ab244aea21751c07878

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      3bc457757c51827db2ba2cf591c0a281

      SHA1

      37f23208d42e3bdb7916d437eff3bb5559f2363a

      SHA256

      f1860cd8676130934a2a7bc3fdcd31f731a790ac1592b6ad6c91a5edcca29a9b

      SHA512

      2dd7b56758ecd368cc668fc7e376cab02975da145d921702070e0b3eb19c60a32821efd5facfed1dd60ba52b911aea729c37bb12704ffdccc15745ea287d0f44

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      adf72b57bdce84e3b9485af91cf8f283

      SHA1

      31f927aeb8d616662855925ec46b1d73d9e90f1e

      SHA256

      07f5b04ce1c4b8fad6385a30861e49d8ad16370ede9439b942e81fa4d9e8e812

      SHA512

      27d53e2a343cb96f7abc101eba1a5680859d96d91e28d1fe05fe241b0ca4f6e475e4835fadf63296bf7cae9822ad493c215342315992c39e7c5063169b8a94dc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      9f3f819fc2ea5448c6292db8a5e54980

      SHA1

      b07ac4fa2bf360f54816f2f8c678a6689fecca2f

      SHA256

      5a00b552704a3f92655df491588670824e5c12d6846df12cf7d1827ff184cd67

      SHA512

      d6f53f8629e06d094e049020a950b870a95b5f5bab1481e2e0ec230c29152e1bb4c54130aebaec5f74a4cf7e5ab59e7a85423b96e7d56d54a3b0ab3216f33131

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      18KB

      MD5

      68034218ead63ebe402ca091898cfd41

      SHA1

      861b134e8bb1850e478810b5514c216880b47bc9

      SHA256

      45bc21b373f79eea7f477f7ea82b494d0adad0e1bc21a7106640e26ae754f61f

      SHA512

      9fccb0af6553b8088fd19fffae47bb4d1eb72b520aaddc0380f135b0a4c559dc50a3f572e54fab3a7c712a3f60b457e50e7bdad8db94edc626b655362406bbfc

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      c3f2afceda203d159d7a716f04e05eb5

      SHA1

      af92301ee6c6cf1fa3687874365b808b968bf0d0

      SHA256

      cdbd1e78b5156b2df0e77dd43797a72f3c40cea4b95baa7620df4f33ffd3c504

      SHA512

      310cf8fa49a671750529f9c8040a96583e1df4fda7abf541cc51afd7b734a629dfe36d4a9906cd580b83eb0ecacc8378a435f9f5150bdf3f2e9caf35c6fe848c

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/612-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/612-1-0x0000000004740000-0x0000000004B47000-memory.dmp

      Filesize

      4.0MB

    • memory/612-300-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/612-303-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/612-2-0x0000000004B50000-0x000000000543B000-memory.dmp

      Filesize

      8.9MB

    • memory/612-302-0x0000000004B50000-0x000000000543B000-memory.dmp

      Filesize

      8.9MB

    • memory/612-280-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/668-82-0x000000000A3D0000-0x000000000A464000-memory.dmp

      Filesize

      592KB

    • memory/668-14-0x0000000007F40000-0x0000000008290000-memory.dmp

      Filesize

      3.3MB

    • memory/668-76-0x000000000A150000-0x000000000A16E000-memory.dmp

      Filesize

      120KB

    • memory/668-81-0x000000000A1B0000-0x000000000A255000-memory.dmp

      Filesize

      660KB

    • memory/668-75-0x0000000070360000-0x00000000706B0000-memory.dmp

      Filesize

      3.3MB

    • memory/668-74-0x0000000070310000-0x000000007035B000-memory.dmp

      Filesize

      300KB

    • memory/668-275-0x000000000A330000-0x000000000A34A000-memory.dmp

      Filesize

      104KB

    • memory/668-281-0x000000000A310000-0x000000000A318000-memory.dmp

      Filesize

      32KB

    • memory/668-66-0x0000000009350000-0x00000000093C6000-memory.dmp

      Filesize

      472KB

    • memory/668-299-0x0000000073600000-0x0000000073CEE000-memory.dmp

      Filesize

      6.9MB

    • memory/668-35-0x0000000009290000-0x00000000092CC000-memory.dmp

      Filesize

      240KB

    • memory/668-16-0x0000000008700000-0x000000000874B000-memory.dmp

      Filesize

      300KB

    • memory/668-15-0x0000000007D70000-0x0000000007D8C000-memory.dmp

      Filesize

      112KB

    • memory/668-1766-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/668-1762-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/668-73-0x000000000A170000-0x000000000A1A3000-memory.dmp

      Filesize

      204KB

    • memory/668-1759-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/668-13-0x0000000007BB0000-0x0000000007C16000-memory.dmp

      Filesize

      408KB

    • memory/668-12-0x0000000007B40000-0x0000000007BA6000-memory.dmp

      Filesize

      408KB

    • memory/668-11-0x0000000007360000-0x0000000007382000-memory.dmp

      Filesize

      136KB

    • memory/668-10-0x0000000073600000-0x0000000073CEE000-memory.dmp

      Filesize

      6.9MB

    • memory/668-8-0x0000000073600000-0x0000000073CEE000-memory.dmp

      Filesize

      6.9MB

    • memory/668-6-0x000000007360E000-0x000000007360F000-memory.dmp

      Filesize

      4KB

    • memory/668-7-0x0000000006D40000-0x0000000006D76000-memory.dmp

      Filesize

      216KB

    • memory/668-9-0x0000000007420000-0x0000000007A48000-memory.dmp

      Filesize

      6.2MB

    • memory/2600-1291-0x00000000702E0000-0x000000007032B000-memory.dmp

      Filesize

      300KB

    • memory/2600-1272-0x0000000008C10000-0x0000000008C5B000-memory.dmp

      Filesize

      300KB

    • memory/2600-1292-0x0000000070350000-0x00000000706A0000-memory.dmp

      Filesize

      3.3MB

    • memory/2600-1297-0x0000000009C50000-0x0000000009CF5000-memory.dmp

      Filesize

      660KB

    • memory/2600-1270-0x00000000080D0000-0x0000000008420000-memory.dmp

      Filesize

      3.3MB

    • memory/2616-1760-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2616-1756-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2860-1529-0x0000000070330000-0x0000000070680000-memory.dmp

      Filesize

      3.3MB

    • memory/2860-1528-0x00000000702E0000-0x000000007032B000-memory.dmp

      Filesize

      300KB

    • memory/2860-1508-0x0000000008110000-0x0000000008460000-memory.dmp

      Filesize

      3.3MB

    • memory/3116-806-0x00000000704A0000-0x00000000707F0000-memory.dmp

      Filesize

      3.3MB

    • memory/3116-785-0x0000000007A80000-0x0000000007DD0000-memory.dmp

      Filesize

      3.3MB

    • memory/3116-805-0x0000000070430000-0x000000007047B000-memory.dmp

      Filesize

      300KB

    • memory/3580-569-0x0000000070480000-0x00000000707D0000-memory.dmp

      Filesize

      3.3MB

    • memory/3580-568-0x0000000070430000-0x000000007047B000-memory.dmp

      Filesize

      300KB

    • memory/4212-1028-0x0000000007410000-0x0000000007760000-memory.dmp

      Filesize

      3.3MB

    • memory/4212-1055-0x0000000008EB0000-0x0000000008F55000-memory.dmp

      Filesize

      660KB

    • memory/4212-1050-0x00000000703E0000-0x0000000070730000-memory.dmp

      Filesize

      3.3MB

    • memory/4212-1049-0x0000000070390000-0x00000000703DB000-memory.dmp

      Filesize

      300KB

    • memory/4212-1030-0x0000000007AF0000-0x0000000007B3B000-memory.dmp

      Filesize

      300KB

    • memory/4440-307-0x0000000007AA0000-0x0000000007AEB000-memory.dmp

      Filesize

      300KB

    • memory/4440-306-0x0000000007650000-0x00000000079A0000-memory.dmp

      Filesize

      3.3MB

    • memory/4440-326-0x0000000070430000-0x000000007047B000-memory.dmp

      Filesize

      300KB

    • memory/4440-332-0x0000000008DE0000-0x0000000008E85000-memory.dmp

      Filesize

      660KB

    • memory/4440-327-0x0000000070480000-0x00000000707D0000-memory.dmp

      Filesize

      3.3MB

    • memory/4560-1761-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1777-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1738-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1803-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1801-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1763-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1765-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1025-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1767-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1769-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1771-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1773-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1775-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1752-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1779-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1781-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1783-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1785-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1787-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1789-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1791-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1793-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1795-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1797-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4560-1799-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4596-1023-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB

    • memory/4596-696-0x0000000000400000-0x0000000002B0C000-memory.dmp

      Filesize

      39.0MB