Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-05-2024 04:48

General

  • Target

    d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2.exe

  • Size

    4.1MB

  • MD5

    d59859e804fecf4d697ebcd8c36a95b2

  • SHA1

    4495b6119895675f772d40fa91256be7343903d9

  • SHA256

    d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2

  • SHA512

    f65b814fa79843ffdd2cbf9ad85302c89a7a60541e78f1dcfbc6f2ef726600cd9dda933cdd7c03d97c5606fb723e1ef3954740c69b52ad40248baa07977a875e

  • SSDEEP

    98304:vquwTfmIkbquibhaubey8xw4weLmAcL8k4+6XNB3Rebmbqb0q:ALmIkbquibpii2yAk4+2fEKmbl

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2.exe
    "C:\Users\Admin\AppData\Local\Temp\d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Users\Admin\AppData\Local\Temp\d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2.exe
      "C:\Users\Admin\AppData\Local\Temp\d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5764
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5228
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1856
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:8
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5816
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2936
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5852
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3556
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4480
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4060
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4332
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:5432
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4124
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:5032
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:424
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4052
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4840

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3fi5iisv.fxt.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      bc41ad26345d1b66c7222d2fb9e3e6fd

      SHA1

      c772697b70cc4c4b4d5ad09863b9ec11608027a6

      SHA256

      8a9958c5f65553d03657ded6c512eda369c9e5a38f1faab32be22986b9d5b909

      SHA512

      09934eefc5b46fa880b4aac4e1bee91e5cd0f1567b3b103a7a4bd52e60f8a63d968c28acd32dda748cc752664b1747c10afb26e3b9f72f746a941a56d658d4ca

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      da27f71b360f550fa25c33e8a513f04a

      SHA1

      f571ff13ee2569df29cecc322d58198d20033a04

      SHA256

      80472371e3e2b7c2326480f92c717f00c4f923d309bf26d7003a23f2fdf38223

      SHA512

      651d88fb4e59950fbf68afd319b1847d4d2d4f8d63bf3d3de56359a96a6b93ec1b424b5e9db48aa75f9c777ee0001fe3f5ce45aae3e28ba2b4cc694dd951b35a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      4f9db6ee7694ca2cd6ca2f18d16916e3

      SHA1

      ebe1957a4ece782311aea6cec1cd05494ef02ad8

      SHA256

      ca628eb8a6a7164a9bae10d273eac6564b2275c1486ece36cc636bf8c55096a0

      SHA512

      2c4ea64a97a4bce37b8a892a3dcd3315856c5923e2a698184298d7cf7d7c90fa20302b0281dc8fb1e21504af61eeeb84d04400f98131b4a8cc48b936be2914bf

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      430c19425837ac57a2521e72de62b3e6

      SHA1

      5469e6352da0b548788243cb90bc28e9131eed3d

      SHA256

      3ee66f6afe58199f1a7f44ed99b1f81b23410a167b62b95032e8751612ef3ddd

      SHA512

      ac7b01c18f315cd51c6f8f4a89fbcb47ccfbad8c7dcc637b1ef023f4e3f81a8d0b67999685851b9532ee5b59d4f91c095f4358b293db4339a1fdcb93d9589cf1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      f8707fca8f2658aaac71ab0383611993

      SHA1

      f70441b0df004b4b3d37818e48ed333c40182bab

      SHA256

      9657d5d85e0ac8da98a364f99f30f406a8771f1ba0f29b0e8519a1fb7fab86ad

      SHA512

      cef0a0d8dad7709e662ad5ad9afb560a1652d27f2e5db05b9f3a89604d7b9034e22cd60ebd3dc6f66254c7e2d2fe8869ca67e23b2742cbccde79b3f9fa2f7a3a

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      d59859e804fecf4d697ebcd8c36a95b2

      SHA1

      4495b6119895675f772d40fa91256be7343903d9

      SHA256

      d95b5adb1cc3d6d379bd42c94cb9a75546f78e641107c84e5d48155431cf87a2

      SHA512

      f65b814fa79843ffdd2cbf9ad85302c89a7a60541e78f1dcfbc6f2ef726600cd9dda933cdd7c03d97c5606fb723e1ef3954740c69b52ad40248baa07977a875e

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1928-42-0x00000000073D0000-0x0000000007473000-memory.dmp

      Filesize

      652KB

    • memory/1928-50-0x0000000007620000-0x000000000763A000-memory.dmp

      Filesize

      104KB

    • memory/1928-21-0x00000000058F0000-0x0000000005C44000-memory.dmp

      Filesize

      3.3MB

    • memory/1928-22-0x0000000005DF0000-0x0000000005E0E000-memory.dmp

      Filesize

      120KB

    • memory/1928-23-0x0000000005E30000-0x0000000005E7C000-memory.dmp

      Filesize

      304KB

    • memory/1928-24-0x00000000063B0000-0x00000000063F4000-memory.dmp

      Filesize

      272KB

    • memory/1928-25-0x0000000007110000-0x0000000007186000-memory.dmp

      Filesize

      472KB

    • memory/1928-27-0x00000000071B0000-0x00000000071CA000-memory.dmp

      Filesize

      104KB

    • memory/1928-26-0x0000000007810000-0x0000000007E8A000-memory.dmp

      Filesize

      6.5MB

    • memory/1928-29-0x0000000074030000-0x00000000747E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1928-28-0x0000000007370000-0x00000000073A2000-memory.dmp

      Filesize

      200KB

    • memory/1928-30-0x000000006FED0000-0x000000006FF1C000-memory.dmp

      Filesize

      304KB

    • memory/1928-11-0x0000000005780000-0x00000000057E6000-memory.dmp

      Filesize

      408KB

    • memory/1928-41-0x00000000073B0000-0x00000000073CE000-memory.dmp

      Filesize

      120KB

    • memory/1928-43-0x0000000074030000-0x00000000747E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1928-44-0x00000000074C0000-0x00000000074CA000-memory.dmp

      Filesize

      40KB

    • memory/1928-31-0x0000000070050000-0x00000000703A4000-memory.dmp

      Filesize

      3.3MB

    • memory/1928-45-0x0000000007580000-0x0000000007616000-memory.dmp

      Filesize

      600KB

    • memory/1928-46-0x0000000074030000-0x00000000747E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1928-47-0x00000000074E0000-0x00000000074F1000-memory.dmp

      Filesize

      68KB

    • memory/1928-48-0x0000000007520000-0x000000000752E000-memory.dmp

      Filesize

      56KB

    • memory/1928-49-0x0000000007530000-0x0000000007544000-memory.dmp

      Filesize

      80KB

    • memory/1928-51-0x0000000007570000-0x0000000007578000-memory.dmp

      Filesize

      32KB

    • memory/1928-6-0x0000000074030000-0x00000000747E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1928-54-0x0000000074030000-0x00000000747E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1928-7-0x0000000004F10000-0x0000000005538000-memory.dmp

      Filesize

      6.2MB

    • memory/1928-9-0x0000000005570000-0x0000000005592000-memory.dmp

      Filesize

      136KB

    • memory/1928-4-0x000000007403E000-0x000000007403F000-memory.dmp

      Filesize

      4KB

    • memory/1928-5-0x0000000002800000-0x0000000002836000-memory.dmp

      Filesize

      216KB

    • memory/1928-8-0x0000000074030000-0x00000000747E0000-memory.dmp

      Filesize

      7.7MB

    • memory/1928-10-0x0000000005710000-0x0000000005776000-memory.dmp

      Filesize

      408KB

    • memory/2936-108-0x0000000005720000-0x0000000005A74000-memory.dmp

      Filesize

      3.3MB

    • memory/2936-120-0x000000006FED0000-0x000000006FF1C000-memory.dmp

      Filesize

      304KB

    • memory/2936-121-0x0000000070650000-0x00000000709A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3556-149-0x0000000070650000-0x00000000709A4000-memory.dmp

      Filesize

      3.3MB

    • memory/3556-148-0x000000006FED0000-0x000000006FF1C000-memory.dmp

      Filesize

      304KB

    • memory/4060-173-0x0000000070580000-0x00000000708D4000-memory.dmp

      Filesize

      3.3MB

    • memory/4060-183-0x0000000007C20000-0x0000000007CC3000-memory.dmp

      Filesize

      652KB

    • memory/4060-185-0x00000000067A0000-0x00000000067B4000-memory.dmp

      Filesize

      80KB

    • memory/4060-171-0x0000000006F40000-0x0000000006F8C000-memory.dmp

      Filesize

      304KB

    • memory/4060-169-0x00000000062A0000-0x00000000065F4000-memory.dmp

      Filesize

      3.3MB

    • memory/4060-172-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

      Filesize

      304KB

    • memory/4060-184-0x0000000007F00000-0x0000000007F11000-memory.dmp

      Filesize

      68KB

    • memory/4332-197-0x000000006FDF0000-0x000000006FE3C000-memory.dmp

      Filesize

      304KB

    • memory/4332-198-0x0000000070580000-0x00000000708D4000-memory.dmp

      Filesize

      3.3MB

    • memory/4552-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4552-57-0x0000000002940000-0x0000000002D44000-memory.dmp

      Filesize

      4.0MB

    • memory/4552-119-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4552-2-0x0000000002D50000-0x000000000363B000-memory.dmp

      Filesize

      8.9MB

    • memory/4552-1-0x0000000002940000-0x0000000002D44000-memory.dmp

      Filesize

      4.0MB

    • memory/4552-58-0x0000000002D50000-0x000000000363B000-memory.dmp

      Filesize

      8.9MB

    • memory/4840-232-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4840-227-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4840-222-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5032-223-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5032-220-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5228-68-0x000000006FED0000-0x000000006FF1C000-memory.dmp

      Filesize

      304KB

    • memory/5228-79-0x0000000007B30000-0x0000000007BD3000-memory.dmp

      Filesize

      652KB

    • memory/5228-80-0x0000000007E60000-0x0000000007E71000-memory.dmp

      Filesize

      68KB

    • memory/5228-81-0x0000000007EB0000-0x0000000007EC4000-memory.dmp

      Filesize

      80KB

    • memory/5228-69-0x0000000070050000-0x00000000703A4000-memory.dmp

      Filesize

      3.3MB

    • memory/5764-135-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5764-56-0x00000000029F0000-0x0000000002DED000-memory.dmp

      Filesize

      4.0MB

    • memory/5816-95-0x000000006FED0000-0x000000006FF1C000-memory.dmp

      Filesize

      304KB

    • memory/5816-96-0x0000000070050000-0x00000000703A4000-memory.dmp

      Filesize

      3.3MB

    • memory/5852-231-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-225-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-215-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-228-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-234-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-237-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-240-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-243-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-246-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-249-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-252-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-255-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/5852-258-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB