Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 21:47

General

  • Target

    94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30.exe

  • Size

    4.1MB

  • MD5

    f629b74ca82e982a2b889e450fd0fb58

  • SHA1

    e6c7694c3f3b5659e69d5f8e44f08dab3887af2a

  • SHA256

    94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30

  • SHA512

    4916523a34e09e26a53d79ee0b5db7c1db6cf7c41ff54323d6784aadeb3f2034943dd5148e6a44cb83380dece67b9692722486ed68e0ed91b4430ea9d3deec34

  • SSDEEP

    98304:sX33DbWGkLHuFK+TwQmBC6reQ4TTNXYvI8KgvjrB0r2:sXPWAwQyCdJYw8Kgg2

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30.exe
    "C:\Users\Admin\AppData\Local\Temp\94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1844
    • C:\Users\Admin\AppData\Local\Temp\94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30.exe
      "C:\Users\Admin\AppData\Local\Temp\94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2772
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4660
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4592
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2768
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3220
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3908
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4208
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2080
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3932
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5080
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3304
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2108
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5044
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1372
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4788
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:5028

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pqzp4w3n.hhh.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      c507102efc9d6e4ab6ec995d066895f5

      SHA1

      5112993ebca999dfe84e2631d93ceb4d8fb21fcc

      SHA256

      82f9ce30c283c9c24ed574f5bff01260199abc5adb7d438a8b642b5603148a7b

      SHA512

      7d4bc0a1cbc930f6e82b424e2381b96bdc2c281f25115a9e631d338536fd233343d0b2b9df34ec4a002458354337ca8057c8fc9e19214a6a589e471a6b96d702

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      df6fac0b52da809764bdbd1688781e5b

      SHA1

      2d06642cbc32569f65be111f552ba3cd044b40e8

      SHA256

      a8ae69883832d976976ed64b024e1fac5bac350f98d94e14898150629d5c8b61

      SHA512

      7b6c2d71c2a9ef6750fd0611692a3762930f0844edf6a571884636a06adcccf94e2a634a435cf3173119090256766a94593f141544f07d1ddd2601d1eecbd1e2

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      0eccf2d7a74ef5006eed0d861363c37d

      SHA1

      569d22aee3ea10363a1d5fdb3d943b18d9552d48

      SHA256

      a0a004e58bdc293e90c00a6fa0e98819bc2af78e285bf16432e81e6f9b620277

      SHA512

      0ac8c3a7e5caa2e46084a4fbe3165ba4d005b63475321390cc515bfbb91a70e69fdc560b175579ef62e15e58ef2564c7eccc8ffd456a7c79e7de21399820fb64

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      26cd0c6f61115142ed60fe8f5da14579

      SHA1

      a889b6b0f482d10bf37736537d65cd2df7480cbc

      SHA256

      d2bf539fb1f333f066d39f02f0bff6caccdb5e9d99cc56a4210ed591716a1256

      SHA512

      c5ab927d13561f8b5bfffcf56504b7d70dcccb5d56c1a26561359fa9d35062fed19d9c148d06468a5a4f295e0eed12a001775338f3efe6ee453fd04588cc64e1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      077d4bcef2bc47e62be18a17e3dea71a

      SHA1

      f80b30c6e1e98faa7c2a643a5d6215f2c1dc2f8e

      SHA256

      f017e10561bed4ebd1b4cea90cc067246134c72aa0006389d328d66402df6912

      SHA512

      3ab8d34edf7815ef7fedc46bd856d952685c1c19fc742d4de7c0d8c382e489c75eadcf7347491f360a5b4173199094ca48c53ba609bdff09d4c17270a88eb9d3

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      f629b74ca82e982a2b889e450fd0fb58

      SHA1

      e6c7694c3f3b5659e69d5f8e44f08dab3887af2a

      SHA256

      94d6d2287e5dc5db4becac7c0982ca7cc1cbdea6ba3e836f322aa43deb248e30

      SHA512

      4916523a34e09e26a53d79ee0b5db7c1db6cf7c41ff54323d6784aadeb3f2034943dd5148e6a44cb83380dece67b9692722486ed68e0ed91b4430ea9d3deec34

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1844-50-0x0000000074180000-0x0000000074931000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-5-0x0000000002C30000-0x0000000002C66000-memory.dmp

      Filesize

      216KB

    • memory/1844-20-0x0000000005BF0000-0x0000000005F47000-memory.dmp

      Filesize

      3.3MB

    • memory/1844-21-0x00000000060E0000-0x00000000060FE000-memory.dmp

      Filesize

      120KB

    • memory/1844-22-0x0000000006120000-0x000000000616C000-memory.dmp

      Filesize

      304KB

    • memory/1844-23-0x0000000007260000-0x00000000072A6000-memory.dmp

      Filesize

      280KB

    • memory/1844-25-0x00000000703F0000-0x000000007043C000-memory.dmp

      Filesize

      304KB

    • memory/1844-26-0x0000000070600000-0x0000000070957000-memory.dmp

      Filesize

      3.3MB

    • memory/1844-35-0x0000000007550000-0x000000000756E000-memory.dmp

      Filesize

      120KB

    • memory/1844-24-0x0000000007510000-0x0000000007544000-memory.dmp

      Filesize

      208KB

    • memory/1844-36-0x0000000007570000-0x0000000007614000-memory.dmp

      Filesize

      656KB

    • memory/1844-37-0x0000000074180000-0x0000000074931000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-39-0x0000000007CE0000-0x000000000835A000-memory.dmp

      Filesize

      6.5MB

    • memory/1844-40-0x0000000007690000-0x00000000076AA000-memory.dmp

      Filesize

      104KB

    • memory/1844-38-0x0000000074180000-0x0000000074931000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-41-0x00000000076D0000-0x00000000076DA000-memory.dmp

      Filesize

      40KB

    • memory/1844-42-0x00000000077E0000-0x0000000007876000-memory.dmp

      Filesize

      600KB

    • memory/1844-43-0x00000000076F0000-0x0000000007701000-memory.dmp

      Filesize

      68KB

    • memory/1844-44-0x0000000007740000-0x000000000774E000-memory.dmp

      Filesize

      56KB

    • memory/1844-45-0x0000000007750000-0x0000000007765000-memory.dmp

      Filesize

      84KB

    • memory/1844-46-0x00000000077A0000-0x00000000077BA000-memory.dmp

      Filesize

      104KB

    • memory/1844-47-0x00000000077C0000-0x00000000077C8000-memory.dmp

      Filesize

      32KB

    • memory/1844-11-0x0000000005B80000-0x0000000005BE6000-memory.dmp

      Filesize

      408KB

    • memory/1844-4-0x000000007418E000-0x000000007418F000-memory.dmp

      Filesize

      4KB

    • memory/1844-10-0x0000000005B10000-0x0000000005B76000-memory.dmp

      Filesize

      408KB

    • memory/1844-7-0x0000000074180000-0x0000000074931000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-6-0x00000000053B0000-0x00000000059DA000-memory.dmp

      Filesize

      6.2MB

    • memory/1844-8-0x0000000005250000-0x0000000005272000-memory.dmp

      Filesize

      136KB

    • memory/1844-9-0x0000000074180000-0x0000000074931000-memory.dmp

      Filesize

      7.7MB

    • memory/2768-84-0x00000000056D0000-0x0000000005A27000-memory.dmp

      Filesize

      3.3MB

    • memory/2768-86-0x00000000703F0000-0x000000007043C000-memory.dmp

      Filesize

      304KB

    • memory/2768-87-0x0000000070590000-0x00000000708E7000-memory.dmp

      Filesize

      3.3MB

    • memory/2772-146-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-229-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-225-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-220-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-236-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-216-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-213-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-240-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-245-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-232-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-248-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-256-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-252-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3220-202-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3908-134-0x0000000005A60000-0x0000000005DB7000-memory.dmp

      Filesize

      3.3MB

    • memory/3908-137-0x0000000070640000-0x0000000070997000-memory.dmp

      Filesize

      3.3MB

    • memory/3908-136-0x00000000703F0000-0x000000007043C000-memory.dmp

      Filesize

      304KB

    • memory/3932-151-0x0000000005C30000-0x0000000005F87000-memory.dmp

      Filesize

      3.3MB

    • memory/3932-159-0x0000000006740000-0x000000000678C000-memory.dmp

      Filesize

      304KB

    • memory/3932-160-0x0000000070310000-0x000000007035C000-memory.dmp

      Filesize

      304KB

    • memory/3932-161-0x0000000070540000-0x0000000070897000-memory.dmp

      Filesize

      3.3MB

    • memory/3932-170-0x0000000007420000-0x00000000074C4000-memory.dmp

      Filesize

      656KB

    • memory/3932-171-0x00000000077B0000-0x00000000077C1000-memory.dmp

      Filesize

      68KB

    • memory/3932-173-0x0000000005FC0000-0x0000000005FD5000-memory.dmp

      Filesize

      84KB

    • memory/4452-96-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4452-97-0x0000000004680000-0x0000000004A7A000-memory.dmp

      Filesize

      4.0MB

    • memory/4452-2-0x0000000004A80000-0x000000000536B000-memory.dmp

      Filesize

      8.9MB

    • memory/4452-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4452-147-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4452-119-0x0000000004A80000-0x000000000536B000-memory.dmp

      Filesize

      8.9MB

    • memory/4452-1-0x0000000004680000-0x0000000004A7A000-memory.dmp

      Filesize

      4.0MB

    • memory/4660-61-0x0000000070600000-0x0000000070957000-memory.dmp

      Filesize

      3.3MB

    • memory/4660-70-0x0000000006CC0000-0x0000000006D64000-memory.dmp

      Filesize

      656KB

    • memory/4660-71-0x0000000006FC0000-0x0000000006FD1000-memory.dmp

      Filesize

      68KB

    • memory/4660-72-0x0000000007010000-0x0000000007025000-memory.dmp

      Filesize

      84KB

    • memory/4660-60-0x00000000703F0000-0x000000007043C000-memory.dmp

      Filesize

      304KB

    • memory/5028-217-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5028-224-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5044-207-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5044-211-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5060-107-0x0000000005740000-0x0000000005A97000-memory.dmp

      Filesize

      3.3MB

    • memory/5060-109-0x00000000703F0000-0x000000007043C000-memory.dmp

      Filesize

      304KB

    • memory/5060-110-0x0000000070570000-0x00000000708C7000-memory.dmp

      Filesize

      3.3MB

    • memory/5080-185-0x0000000070310000-0x000000007035C000-memory.dmp

      Filesize

      304KB

    • memory/5080-180-0x00000000060A0000-0x00000000063F7000-memory.dmp

      Filesize

      3.3MB

    • memory/5080-186-0x0000000070560000-0x00000000708B7000-memory.dmp

      Filesize

      3.3MB