Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 16:38

General

  • Target

    bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478.exe

  • Size

    4.1MB

  • MD5

    488e2811276852ce75fe12a83f5dc1d7

  • SHA1

    e5869aae3438f5c311fd83556130bab1ae91c1f5

  • SHA256

    bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478

  • SHA512

    a41db33a337420f2c54ded95da6ee8086bb2ebc0feb74e8f639706fb3dde86632126e5f2f2e37e257598aef5a73f461f721d59552f12056d843e3b232be8761d

  • SSDEEP

    98304:JvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1s:JvHfb2IifudqhIuUHwAjW+C

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478.exe
    "C:\Users\Admin\AppData\Local\Temp\bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3808
    • C:\Users\Admin\AppData\Local\Temp\bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478.exe
      "C:\Users\Admin\AppData\Local\Temp\bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4844
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2360
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2256
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1532
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1836
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1212
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4984
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4864
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2036
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:244
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2164
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4440
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2344
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2172
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1016

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_e2e044oi.2kx.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      1954e56beb8fbeb37e418183937d7980

      SHA1

      4523806b06871cab56b041323b68f3bf19c15013

      SHA256

      b9742ab49fde6c06566f627d180f99b06c06e8adf0bfd5f507cd2452d68964fd

      SHA512

      5e72a4bea6e5f71664e52261f2102dca90aff1df54ce4b00b763de30d1c24e20d298899b7602764e5235143e895e527def692de8fe63b44937ac46d9f4ec64ce

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      3f9c6b8995b9f4fc00d8baa5efd33d8d

      SHA1

      3b20f8f1e8435df8b24da9c125c446189b8f7932

      SHA256

      78a81841ca83eabcec1d58dda8d9d8594854c26324f9c242b5d493fb8d77f351

      SHA512

      f05b5594cffeef859c844b5986b764e0f67ac7c1e49590e7fe24546db785da2baaae880981b4dfa8af6c34659aacd013bb872526a311f5b7be779e5a0fcd3d12

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      cafc45e7889e262b76f7630960977d34

      SHA1

      8dc3d86a51390cf5068c4f2a0bb67b9e0009468b

      SHA256

      1edbc02c656f094e9545b1cdaaa51455be38a125c03df64ccf2a6600a5c153e6

      SHA512

      8eaa88b7bb8ddfb2ed4db9604d281200dd160d70f6ce022cb81ef5491b43832b2c855c2b4e73fa4c8c95640866da371e467527ff26bf801d3d26ff5549dd897a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      587ae3857ac0ee304a9c77dc68b446ae

      SHA1

      85f8f605e4349e1ba2e3529e622232c7e0a72725

      SHA256

      17011a429720813701cd7bd943d3df132f412c97e6e44b647f4f06bf9d1684c5

      SHA512

      a869eaec2578c08325835eecd677adcecda48d164b79f40b99f50076396a7658a3c0d85c6828182ffc4ffad04d1a5a9b1c43425ef91d7057aa17a1680adf1efe

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      f79a25372d061401f240dab42a76268e

      SHA1

      dfbea958e4bdf309a0f1a6f289f13d57cb180e64

      SHA256

      85b90e2c0eed4c5171a92d048cf8267565764f62fd32eb10116319b288589822

      SHA512

      12840892ffd9ac3fefec66cba7097ab2b8271c2e89df89b5e329c6c7249d77e2243e11584384c8c4de8798073f2eb53da470de29e37ba5fd7c15485fc245e910

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      488e2811276852ce75fe12a83f5dc1d7

      SHA1

      e5869aae3438f5c311fd83556130bab1ae91c1f5

      SHA256

      bbfda674191aa9003e12b351a0e023484439c4424953dea5660950870c8e6478

      SHA512

      a41db33a337420f2c54ded95da6ee8086bb2ebc0feb74e8f639706fb3dde86632126e5f2f2e37e257598aef5a73f461f721d59552f12056d843e3b232be8761d

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/244-185-0x0000000070780000-0x0000000070AD7000-memory.dmp

      Filesize

      3.3MB

    • memory/244-182-0x0000000005540000-0x0000000005897000-memory.dmp

      Filesize

      3.3MB

    • memory/244-184-0x0000000070600000-0x000000007064C000-memory.dmp

      Filesize

      304KB

    • memory/1016-217-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1016-209-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1016-224-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1020-111-0x00000000708F0000-0x0000000070C47000-memory.dmp

      Filesize

      3.3MB

    • memory/1020-108-0x00000000059E0000-0x0000000005D37000-memory.dmp

      Filesize

      3.3MB

    • memory/1020-110-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/1212-137-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/1212-138-0x0000000070930000-0x0000000070C87000-memory.dmp

      Filesize

      3.3MB

    • memory/1360-61-0x0000000004540000-0x0000000004940000-memory.dmp

      Filesize

      4.0MB

    • memory/1360-77-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1360-98-0x0000000004940000-0x000000000522B000-memory.dmp

      Filesize

      8.9MB

    • memory/1360-1-0x0000000004540000-0x0000000004940000-memory.dmp

      Filesize

      4.0MB

    • memory/1360-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1360-2-0x0000000004940000-0x000000000522B000-memory.dmp

      Filesize

      8.9MB

    • memory/1360-121-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/1532-88-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/1532-89-0x0000000070930000-0x0000000070C87000-memory.dmp

      Filesize

      3.3MB

    • memory/1836-241-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-257-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-249-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-245-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-225-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-236-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-233-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-216-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-220-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-252-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-229-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-213-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/1836-201-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/2036-161-0x0000000070850000-0x0000000070BA7000-memory.dmp

      Filesize

      3.3MB

    • memory/2036-172-0x0000000004F20000-0x0000000004F35000-memory.dmp

      Filesize

      84KB

    • memory/2036-171-0x0000000007190000-0x00000000071A1000-memory.dmp

      Filesize

      68KB

    • memory/2036-170-0x0000000006E40000-0x0000000006EE4000-memory.dmp

      Filesize

      656KB

    • memory/2036-159-0x0000000006120000-0x000000000616C000-memory.dmp

      Filesize

      304KB

    • memory/2036-160-0x0000000070600000-0x000000007064C000-memory.dmp

      Filesize

      304KB

    • memory/2036-157-0x0000000005650000-0x00000000059A7000-memory.dmp

      Filesize

      3.3MB

    • memory/2344-211-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2344-207-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/3808-26-0x0000000074470000-0x0000000074C21000-memory.dmp

      Filesize

      7.7MB

    • memory/3808-27-0x0000000070860000-0x0000000070BB7000-memory.dmp

      Filesize

      3.3MB

    • memory/3808-15-0x00000000061D0000-0x0000000006236000-memory.dmp

      Filesize

      408KB

    • memory/3808-22-0x00000000067C0000-0x000000000680C000-memory.dmp

      Filesize

      304KB

    • memory/3808-9-0x0000000074470000-0x0000000074C21000-memory.dmp

      Filesize

      7.7MB

    • memory/3808-21-0x0000000006770000-0x000000000678E000-memory.dmp

      Filesize

      120KB

    • memory/3808-44-0x0000000007DF0000-0x0000000007DFE000-memory.dmp

      Filesize

      56KB

    • memory/3808-38-0x0000000074470000-0x0000000074C21000-memory.dmp

      Filesize

      7.7MB

    • memory/3808-37-0x0000000007C10000-0x0000000007CB4000-memory.dmp

      Filesize

      656KB

    • memory/3808-24-0x0000000007B90000-0x0000000007BC4000-memory.dmp

      Filesize

      208KB

    • memory/3808-39-0x0000000008380000-0x00000000089FA000-memory.dmp

      Filesize

      6.5MB

    • memory/3808-8-0x0000000006130000-0x0000000006152000-memory.dmp

      Filesize

      136KB

    • memory/3808-20-0x0000000006370000-0x00000000066C7000-memory.dmp

      Filesize

      3.3MB

    • memory/3808-16-0x0000000006240000-0x00000000062A6000-memory.dmp

      Filesize

      408KB

    • memory/3808-23-0x0000000006D10000-0x0000000006D56000-memory.dmp

      Filesize

      280KB

    • memory/3808-25-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/3808-40-0x0000000007D40000-0x0000000007D5A000-memory.dmp

      Filesize

      104KB

    • memory/3808-46-0x0000000007F00000-0x0000000007F1A000-memory.dmp

      Filesize

      104KB

    • memory/3808-41-0x0000000007D80000-0x0000000007D8A000-memory.dmp

      Filesize

      40KB

    • memory/3808-6-0x0000000074470000-0x0000000074C21000-memory.dmp

      Filesize

      7.7MB

    • memory/3808-36-0x0000000007BF0000-0x0000000007C0E000-memory.dmp

      Filesize

      120KB

    • memory/3808-7-0x00000000059D0000-0x0000000005FFA000-memory.dmp

      Filesize

      6.2MB

    • memory/3808-45-0x0000000007E00000-0x0000000007E15000-memory.dmp

      Filesize

      84KB

    • memory/3808-42-0x0000000007E40000-0x0000000007ED6000-memory.dmp

      Filesize

      600KB

    • memory/3808-5-0x00000000052E0000-0x0000000005316000-memory.dmp

      Filesize

      216KB

    • memory/3808-43-0x0000000007DB0000-0x0000000007DC1000-memory.dmp

      Filesize

      68KB

    • memory/3808-47-0x0000000007EE0000-0x0000000007EE8000-memory.dmp

      Filesize

      32KB

    • memory/3808-4-0x000000007447E000-0x000000007447F000-memory.dmp

      Filesize

      4KB

    • memory/3808-50-0x0000000074470000-0x0000000074C21000-memory.dmp

      Filesize

      7.7MB

    • memory/3980-200-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/3980-120-0x0000000000400000-0x0000000002733000-memory.dmp

      Filesize

      35.2MB

    • memory/4844-63-0x0000000070930000-0x0000000070C87000-memory.dmp

      Filesize

      3.3MB

    • memory/4844-62-0x00000000706E0000-0x000000007072C000-memory.dmp

      Filesize

      304KB

    • memory/4844-72-0x0000000006B90000-0x0000000006C34000-memory.dmp

      Filesize

      656KB

    • memory/4844-60-0x0000000005670000-0x00000000059C7000-memory.dmp

      Filesize

      3.3MB

    • memory/4844-73-0x00000000070B0000-0x00000000070C1000-memory.dmp

      Filesize

      68KB

    • memory/4844-74-0x0000000007100000-0x0000000007115000-memory.dmp

      Filesize

      84KB