Analysis

  • max time kernel
    149s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 16:24

General

  • Target

    5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3.exe

  • Size

    4.1MB

  • MD5

    847a90d4d3396b33ba659c24e197ae99

  • SHA1

    30dff5778d9674f91f3fc615565f73a1c07cb546

  • SHA256

    5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3

  • SHA512

    0479bea89fd3ea877c68c14e5c2ab309a20babf993fd72c8f9c5ae6d8ff07a8af534ad186c1a4df775399dac328184c0b04c376de37ebe15f5db86a9f6f214bc

  • SSDEEP

    98304:BvHfbigA34ifkpJZQU0TgaIfW6UkFHwAhDtgwFW+1R:BvHfb2IifudqhIuUHwAjW+v

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3.exe
    "C:\Users\Admin\AppData\Local\Temp\5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3976
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3976 -s 2144
        3⤵
        • Program crash
        PID:3604
    • C:\Users\Admin\AppData\Local\Temp\5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3.exe
      "C:\Users\Admin\AppData\Local\Temp\5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5096
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4308
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4348
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3780
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3260
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1420
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1712
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4632
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2504
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1940
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2544
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2988
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:720
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3092
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 3976 -ip 3976
      1⤵
        PID:2340
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:4728

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rxypmzhb.yhc.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d0c46cad6c0778401e21910bd6b56b70

        SHA1

        7be418951ea96326aca445b8dfe449b2bfa0dca6

        SHA256

        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

        SHA512

        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        427e63b314fd53f1d77a91d365d64008

        SHA1

        4f60f6aa756b29578366c804353a1c2d60f3df39

        SHA256

        61a9415b1c211544056c9b5e09063bb29d45c172f58bba1e49d8cbce6a0b1f15

        SHA512

        7451804c7d26e916f2b9c4606755a983f65db323e3c5ce420cea4f713878dd294c344cf68a85967b2abb76d7f0421eb5adbb1f260aeb276346b97308a460ca67

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        615be909aeee1e2fc588798ee834ee49

        SHA1

        7bf2ae9a99c96a5621f11ab25b5827158eeab45a

        SHA256

        2cb5dc8010a79375cd24ac479965fd2b7fee76fa5bd16ac564d02e19ff4c017b

        SHA512

        ec6b141a628ed652960d6c656ca2f3862bfddaca0d7aeb2e4d1c04a510c2a66c9de8951c7d4ffe58a2d389c315b980456ed1c38d1f51ec0f52c8ce80bceabe48

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        d6f28f5668d6f0b0bd2e6a927d556c94

        SHA1

        741d4c05629f1ad2d07cb866e8b8e2e63abb8bda

        SHA256

        efd6710d136d7e2b3c0dff90f277ee43479a7ce5d79dafb5d839d1c593213531

        SHA512

        0c7acc9981d0f613ff935817abcf98f7469f8f3c25831fadc0cf0aae06a29bf9f2c3e132b4093d23db9d17eeded2838598e95899fdf5a894fe2e0137e654843f

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        115d6e36a2c34a874a8dc09f7365ec0e

        SHA1

        b3c580747d8d82b553ecbc7e3bf6f1cfbb5c0284

        SHA256

        07b9c1e17fab96bff00b4d554f2028d47ee99ef799dfa234403d04e4e957d523

        SHA512

        a506ef27b218748f84e632b334aea9270fbe0b94b45e821801ae19d65488279741493249911b65faa0ee225fa2a90e9bfe4567779c184d4f58ed3a84dd2c5e39

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

        Filesize

        19KB

        MD5

        c7eac982e4656714e2f461c6c4475aab

        SHA1

        73bd37b0c1b53141d33d222bb3937d1d99364448

        SHA256

        4548dfb8c3d9d0664bc40c73b5ac1b52dd51d69078c1faaa664d0f187360ad64

        SHA512

        a11640aead92846b60f7ed251d957fe863f6262c0f76e978efc53db78eb13238cbef55837d9695a8efdc4ea0afdef032fdebcc4dab327ba3c79df314b60a5f82

      • C:\Windows\rss\csrss.exe

        Filesize

        4.1MB

        MD5

        847a90d4d3396b33ba659c24e197ae99

        SHA1

        30dff5778d9674f91f3fc615565f73a1c07cb546

        SHA256

        5c75472b58f729116ddbc8346f4a47763b2a65651cf7c273f6b72be76150d5e3

        SHA512

        0479bea89fd3ea877c68c14e5c2ab309a20babf993fd72c8f9c5ae6d8ff07a8af534ad186c1a4df775399dac328184c0b04c376de37ebe15f5db86a9f6f214bc

      • C:\Windows\windefender.exe

        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1360-44-0x0000000000400000-0x0000000000D1C000-memory.dmp

        Filesize

        9.1MB

      • memory/1360-1-0x0000000004580000-0x000000000497A000-memory.dmp

        Filesize

        4.0MB

      • memory/1360-45-0x0000000004980000-0x000000000526B000-memory.dmp

        Filesize

        8.9MB

      • memory/1360-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

        Filesize

        9.1MB

      • memory/1360-42-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/1360-2-0x0000000004980000-0x000000000526B000-memory.dmp

        Filesize

        8.9MB

      • memory/1420-145-0x0000000006E40000-0x0000000006EE4000-memory.dmp

        Filesize

        656KB

      • memory/1420-147-0x00000000059C0000-0x00000000059D5000-memory.dmp

        Filesize

        84KB

      • memory/1420-146-0x0000000005980000-0x0000000005991000-memory.dmp

        Filesize

        68KB

      • memory/1420-132-0x0000000005620000-0x0000000005977000-memory.dmp

        Filesize

        3.3MB

      • memory/1420-136-0x0000000070B30000-0x0000000070E87000-memory.dmp

        Filesize

        3.3MB

      • memory/1420-135-0x00000000708F0000-0x000000007093C000-memory.dmp

        Filesize

        304KB

      • memory/1420-134-0x0000000005C50000-0x0000000005C9C000-memory.dmp

        Filesize

        304KB

      • memory/1896-204-0x0000000000400000-0x00000000008DF000-memory.dmp

        Filesize

        4.9MB

      • memory/1896-208-0x0000000000400000-0x00000000008DF000-memory.dmp

        Filesize

        4.9MB

      • memory/1940-176-0x0000000005C80000-0x0000000005FD7000-memory.dmp

        Filesize

        3.3MB

      • memory/1940-185-0x0000000070A40000-0x0000000070D97000-memory.dmp

        Filesize

        3.3MB

      • memory/1940-184-0x0000000070810000-0x000000007085C000-memory.dmp

        Filesize

        304KB

      • memory/1948-121-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/1948-116-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-223-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-221-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-231-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-229-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-227-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-225-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-200-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-209-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-211-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-213-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-215-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-217-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2452-219-0x0000000000400000-0x0000000002733000-memory.dmp

        Filesize

        35.2MB

      • memory/2504-160-0x0000000070810000-0x000000007085C000-memory.dmp

        Filesize

        304KB

      • memory/2504-172-0x00000000066A0000-0x00000000066B5000-memory.dmp

        Filesize

        84KB

      • memory/2504-149-0x0000000006310000-0x0000000006667000-memory.dmp

        Filesize

        3.3MB

      • memory/2504-170-0x0000000007B20000-0x0000000007BC4000-memory.dmp

        Filesize

        656KB

      • memory/2504-159-0x0000000006DE0000-0x0000000006E2C000-memory.dmp

        Filesize

        304KB

      • memory/2504-171-0x0000000007E50000-0x0000000007E61000-memory.dmp

        Filesize

        68KB

      • memory/2504-161-0x0000000070A60000-0x0000000070DB7000-memory.dmp

        Filesize

        3.3MB

      • memory/3260-96-0x0000000006230000-0x0000000006587000-memory.dmp

        Filesize

        3.3MB

      • memory/3260-107-0x0000000070BD0000-0x0000000070F27000-memory.dmp

        Filesize

        3.3MB

      • memory/3260-106-0x0000000070990000-0x00000000709DC000-memory.dmp

        Filesize

        304KB

      • memory/3780-86-0x0000000070B10000-0x0000000070E67000-memory.dmp

        Filesize

        3.3MB

      • memory/3780-85-0x0000000070990000-0x00000000709DC000-memory.dmp

        Filesize

        304KB

      • memory/3976-22-0x0000000005DD0000-0x0000000005E1C000-memory.dmp

        Filesize

        304KB

      • memory/3976-41-0x0000000074610000-0x0000000074DC1000-memory.dmp

        Filesize

        7.7MB

      • memory/3976-4-0x000000007461E000-0x000000007461F000-memory.dmp

        Filesize

        4KB

      • memory/3976-5-0x0000000002870000-0x00000000028A6000-memory.dmp

        Filesize

        216KB

      • memory/3976-6-0x0000000005050000-0x000000000567A000-memory.dmp

        Filesize

        6.2MB

      • memory/3976-7-0x0000000074610000-0x0000000074DC1000-memory.dmp

        Filesize

        7.7MB

      • memory/3976-8-0x0000000074610000-0x0000000074DC1000-memory.dmp

        Filesize

        7.7MB

      • memory/3976-9-0x0000000004F70000-0x0000000004F92000-memory.dmp

        Filesize

        136KB

      • memory/3976-10-0x0000000005780000-0x00000000057E6000-memory.dmp

        Filesize

        408KB

      • memory/3976-11-0x00000000057F0000-0x0000000005856000-memory.dmp

        Filesize

        408KB

      • memory/3976-20-0x0000000005860000-0x0000000005BB7000-memory.dmp

        Filesize

        3.3MB

      • memory/3976-21-0x0000000005D10000-0x0000000005D2E000-memory.dmp

        Filesize

        120KB

      • memory/3976-40-0x0000000007310000-0x000000000731A000-memory.dmp

        Filesize

        40KB

      • memory/3976-39-0x00000000072D0000-0x00000000072EA000-memory.dmp

        Filesize

        104KB

      • memory/3976-38-0x0000000007910000-0x0000000007F8A000-memory.dmp

        Filesize

        6.5MB

      • memory/3976-37-0x0000000006FB0000-0x0000000007054000-memory.dmp

        Filesize

        656KB

      • memory/3976-26-0x0000000070A00000-0x0000000070D57000-memory.dmp

        Filesize

        3.3MB

      • memory/3976-36-0x0000000074610000-0x0000000074DC1000-memory.dmp

        Filesize

        7.7MB

      • memory/3976-35-0x0000000006F90000-0x0000000006FAE000-memory.dmp

        Filesize

        120KB

      • memory/3976-24-0x0000000006F50000-0x0000000006F84000-memory.dmp

        Filesize

        208KB

      • memory/3976-25-0x0000000070880000-0x00000000708CC000-memory.dmp

        Filesize

        304KB

      • memory/3976-23-0x0000000006120000-0x0000000006166000-memory.dmp

        Filesize

        280KB

      • memory/4728-214-0x0000000000400000-0x00000000008DF000-memory.dmp

        Filesize

        4.9MB

      • memory/4728-210-0x0000000000400000-0x00000000008DF000-memory.dmp

        Filesize

        4.9MB

      • memory/5096-72-0x0000000007CC0000-0x0000000007CC8000-memory.dmp

        Filesize

        32KB

      • memory/5096-71-0x0000000007CA0000-0x0000000007CBA000-memory.dmp

        Filesize

        104KB

      • memory/5096-54-0x00000000062F0000-0x0000000006647000-memory.dmp

        Filesize

        3.3MB

      • memory/5096-55-0x0000000006BD0000-0x0000000006C1C000-memory.dmp

        Filesize

        304KB

      • memory/5096-56-0x0000000070990000-0x00000000709DC000-memory.dmp

        Filesize

        304KB

      • memory/5096-57-0x0000000070B10000-0x0000000070E67000-memory.dmp

        Filesize

        3.3MB

      • memory/5096-66-0x0000000007900000-0x00000000079A4000-memory.dmp

        Filesize

        656KB

      • memory/5096-67-0x0000000007CE0000-0x0000000007D76000-memory.dmp

        Filesize

        600KB

      • memory/5096-68-0x0000000007C10000-0x0000000007C21000-memory.dmp

        Filesize

        68KB

      • memory/5096-69-0x0000000007C50000-0x0000000007C5E000-memory.dmp

        Filesize

        56KB

      • memory/5096-70-0x0000000007C60000-0x0000000007C75000-memory.dmp

        Filesize

        84KB