Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 13:02

General

  • Target

    f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65.exe

  • Size

    4.1MB

  • MD5

    336b26dbb475c88e8964545fe6c64741

  • SHA1

    95483451711e84e2942345d33af9d7d39f3ad6a5

  • SHA256

    f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65

  • SHA512

    4825af2c3249718a83cfd196862fe99a320429f67c3d3f8e6329face1132a0515ec196c8732adc868420ab4e2fea7fec7b5a396311a5e922794ccce0e6f5b682

  • SSDEEP

    98304:XhzlfCz+ccJ0CpUiRHjJlGcG1klIkRd3fLKEvV:xz9CiccJ0CpfGcGG1DfLX

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65.exe
    "C:\Users\Admin\AppData\Local\Temp\f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65.exe
      "C:\Users\Admin\AppData\Local\Temp\f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3140
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5020
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2852
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3600
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:492
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4516
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4728
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4180
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:60
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:5060
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2268
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3360
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3296
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4660

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1xfto15s.xm5.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      6d91a64d17b5eb220c80844133f3261d

      SHA1

      d2771dbae5388ff1fe96525190828371d0632b66

      SHA256

      5105f38c117786bfccf98e3161a663a69d236a6f2fbe80ca5f4a05c492cab03c

      SHA512

      ebbbc4a43327f7b56347058d17ac3dd9264a88c061711f99d41a67c841d41c816b63a2bdba1f56993efed768b427afa313b31749ded71ab8896384cff4e74983

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      227af542058fb967eb6e2057d1170715

      SHA1

      5ee430eea4c103aa978d0e12666be6989cf4e7ed

      SHA256

      751d5fd18bff49965c21f83fa9760c626d9c7416294b500aa5e1f7bcba4f24a3

      SHA512

      916d95ac90caf2644744dfe0f9e91c6a5ae25745be7d1ceba5185a74a18135b4b4cfe9199d1d2f8bb7a091c3b26cfa08d406597265c46ef86eb026f4e6599dbe

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      def0f3a86478949f30c22da1d3e2a08b

      SHA1

      f057ea09c164d3e46133cd96b3cd0febf1cce933

      SHA256

      275faab2a5b1f68157180776ec614ff6fa9f9e022f3f6567c053bdb71a72a91f

      SHA512

      9c9313bb80119e05a919945308821db261bc368a746e023bf6ac38fb8807157afe045a1850d09a650c6bee5fd5a4778f76c597c1ef770957ffad5365e4638ba6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      1b8fd8f5356d02272b445690a1e6d7cd

      SHA1

      a331c8a5ede7119ce22772d60adc37a9e77f064a

      SHA256

      0aaf6929aa2995cacd961c28801da6e186cbf7c612f77b936b6af2ac8d9e575f

      SHA512

      4ee0241b15b3c2901e1a7a5f4c0ed17011144a9f5540d9dfd8b9adec657e63fbd05cd5964fc48eedc6750e6d1b2fbdf3c47c05b274b76abef656756923f88f9c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      067832fc15fbe144c99a3f43dd207ae6

      SHA1

      0171fb811bb6fd47d8b9914fa13b6e243b75a56c

      SHA256

      f7990ad2364b2b67ab6810bdf0e6175df257a2a9b4e15633a7b65b8f77d36bcd

      SHA512

      3b627dfc60dc25afd7bb4f1db2d9ce25f05482654042e89a7453e72662826d256ab65f481c828e3c0a08aa1f4441fcc153db6d1061094fd6abadbc82d2e861d2

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      336b26dbb475c88e8964545fe6c64741

      SHA1

      95483451711e84e2942345d33af9d7d39f3ad6a5

      SHA256

      f17c9aa2998660936569c68b94dcd78cda813c36841cbe3a60ccc2a411a71e65

      SHA512

      4825af2c3249718a83cfd196862fe99a320429f67c3d3f8e6329face1132a0515ec196c8732adc868420ab4e2fea7fec7b5a396311a5e922794ccce0e6f5b682

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1152-44-0x0000000007320000-0x00000000073C3000-memory.dmp

      Filesize

      652KB

    • memory/1152-49-0x0000000007460000-0x000000000746E000-memory.dmp

      Filesize

      56KB

    • memory/1152-11-0x0000000005570000-0x00000000055D6000-memory.dmp

      Filesize

      408KB

    • memory/1152-22-0x0000000005750000-0x0000000005AA4000-memory.dmp

      Filesize

      3.3MB

    • memory/1152-23-0x0000000005D20000-0x0000000005D3E000-memory.dmp

      Filesize

      120KB

    • memory/1152-24-0x0000000005D70000-0x0000000005DBC000-memory.dmp

      Filesize

      304KB

    • memory/1152-25-0x00000000062D0000-0x0000000006314000-memory.dmp

      Filesize

      272KB

    • memory/1152-26-0x0000000007080000-0x00000000070F6000-memory.dmp

      Filesize

      472KB

    • memory/1152-27-0x0000000007780000-0x0000000007DFA000-memory.dmp

      Filesize

      6.5MB

    • memory/1152-28-0x0000000007100000-0x000000000711A000-memory.dmp

      Filesize

      104KB

    • memory/1152-30-0x000000006FF60000-0x000000006FFAC000-memory.dmp

      Filesize

      304KB

    • memory/1152-31-0x00000000700E0000-0x0000000070434000-memory.dmp

      Filesize

      3.3MB

    • memory/1152-42-0x0000000007300000-0x000000000731E000-memory.dmp

      Filesize

      120KB

    • memory/1152-43-0x00000000740C0000-0x0000000074870000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-33-0x00000000740C0000-0x0000000074870000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-29-0x00000000072C0000-0x00000000072F2000-memory.dmp

      Filesize

      200KB

    • memory/1152-10-0x0000000004D80000-0x0000000004DA2000-memory.dmp

      Filesize

      136KB

    • memory/1152-45-0x0000000007410000-0x000000000741A000-memory.dmp

      Filesize

      40KB

    • memory/1152-46-0x00000000740C0000-0x0000000074870000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-47-0x0000000007520000-0x00000000075B6000-memory.dmp

      Filesize

      600KB

    • memory/1152-48-0x0000000007420000-0x0000000007431000-memory.dmp

      Filesize

      68KB

    • memory/1152-12-0x00000000056E0000-0x0000000005746000-memory.dmp

      Filesize

      408KB

    • memory/1152-50-0x0000000007480000-0x0000000007494000-memory.dmp

      Filesize

      80KB

    • memory/1152-51-0x00000000074D0000-0x00000000074EA000-memory.dmp

      Filesize

      104KB

    • memory/1152-52-0x00000000074C0000-0x00000000074C8000-memory.dmp

      Filesize

      32KB

    • memory/1152-55-0x00000000740C0000-0x0000000074870000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-5-0x0000000004760000-0x0000000004796000-memory.dmp

      Filesize

      216KB

    • memory/1152-6-0x00000000740CE000-0x00000000740CF000-memory.dmp

      Filesize

      4KB

    • memory/1152-7-0x0000000004E10000-0x0000000005438000-memory.dmp

      Filesize

      6.2MB

    • memory/1152-8-0x00000000740C0000-0x0000000074870000-memory.dmp

      Filesize

      7.7MB

    • memory/1152-9-0x00000000740C0000-0x0000000074870000-memory.dmp

      Filesize

      7.7MB

    • memory/2268-225-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2268-230-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2852-121-0x000000006FF60000-0x000000006FFAC000-memory.dmp

      Filesize

      304KB

    • memory/2852-122-0x00000000700E0000-0x0000000070434000-memory.dmp

      Filesize

      3.3MB

    • memory/3076-4-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/3076-60-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3076-1-0x00000000048D0000-0x0000000004CCC000-memory.dmp

      Filesize

      4.0MB

    • memory/3076-57-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/3076-58-0x00000000048D0000-0x0000000004CCC000-memory.dmp

      Filesize

      4.0MB

    • memory/3076-59-0x0000000004CD0000-0x00000000055BB000-memory.dmp

      Filesize

      8.9MB

    • memory/3076-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3076-2-0x0000000004CD0000-0x00000000055BB000-memory.dmp

      Filesize

      8.9MB

    • memory/3140-84-0x00000000076E0000-0x00000000076F4000-memory.dmp

      Filesize

      80KB

    • memory/3140-70-0x000000006FF60000-0x000000006FFAC000-memory.dmp

      Filesize

      304KB

    • memory/3140-71-0x00000000700E0000-0x0000000070434000-memory.dmp

      Filesize

      3.3MB

    • memory/3140-81-0x0000000007360000-0x0000000007403000-memory.dmp

      Filesize

      652KB

    • memory/3140-82-0x0000000007690000-0x00000000076A1000-memory.dmp

      Filesize

      68KB

    • memory/3344-99-0x00000000700E0000-0x0000000070434000-memory.dmp

      Filesize

      3.3MB

    • memory/3344-98-0x000000006FF60000-0x000000006FFAC000-memory.dmp

      Filesize

      304KB

    • memory/3600-140-0x0000000006160000-0x00000000064B4000-memory.dmp

      Filesize

      3.3MB

    • memory/3600-152-0x000000006FF60000-0x000000006FFAC000-memory.dmp

      Filesize

      304KB

    • memory/3600-153-0x00000000706E0000-0x0000000070A34000-memory.dmp

      Filesize

      3.3MB

    • memory/4180-201-0x0000000006350000-0x00000000066A4000-memory.dmp

      Filesize

      3.3MB

    • memory/4180-204-0x0000000070610000-0x0000000070964000-memory.dmp

      Filesize

      3.3MB

    • memory/4180-203-0x000000006FE80000-0x000000006FECC000-memory.dmp

      Filesize

      304KB

    • memory/4372-236-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-151-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-255-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-251-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-248-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-246-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-243-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-220-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-239-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-234-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4372-231-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4660-240-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4660-228-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4660-233-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4660-249-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4728-173-0x00000000062F0000-0x0000000006644000-memory.dmp

      Filesize

      3.3MB

    • memory/4728-190-0x0000000006010000-0x0000000006024000-memory.dmp

      Filesize

      80KB

    • memory/4728-175-0x0000000006810000-0x000000000685C000-memory.dmp

      Filesize

      304KB

    • memory/4728-177-0x0000000070000000-0x0000000070354000-memory.dmp

      Filesize

      3.3MB

    • memory/4728-176-0x000000006FE80000-0x000000006FECC000-memory.dmp

      Filesize

      304KB

    • memory/4728-188-0x0000000007A40000-0x0000000007AE3000-memory.dmp

      Filesize

      652KB

    • memory/4728-189-0x0000000007DA0000-0x0000000007DB1000-memory.dmp

      Filesize

      68KB

    • memory/4808-136-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4808-83-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB