Analysis

  • max time kernel
    163s
  • max time network
    174s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 00:57

General

  • Target

    441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3.exe

  • Size

    4.2MB

  • MD5

    7a4e750e25c30a1fbcb0c70b0c56dc9b

  • SHA1

    f557e89cc813ad265a2b216a92b006dd8c881960

  • SHA256

    441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3

  • SHA512

    27ee50103a70bc0af5e2de8d601bdd6a897bcad6875bcb4663eb050fd4b97f6f9ad815f63986e0597065cf82eff23a9ef94de0204954fb7e9d7441fb849546ae

  • SSDEEP

    98304:ieU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ0r:C9j0jWE+llaMVy+90CpOuCOqDWtA2xBX

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3.exe
    "C:\Users\Admin\AppData\Local\Temp\441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3740
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4648
    • C:\Users\Admin\AppData\Local\Temp\441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3.exe
      "C:\Users\Admin\AppData\Local\Temp\441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2932
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1940
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:888
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1776
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1944
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2840
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4768
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4988
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3248
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1792
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4668
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2184
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4064
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3516
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1260
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:764
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3740 -s 944
        2⤵
        • Program crash
        PID:1616
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 3740 -ip 3740
      1⤵
        PID:2044
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        PID:2256

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5ijqludg.zgp.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d0c46cad6c0778401e21910bd6b56b70

        SHA1

        7be418951ea96326aca445b8dfe449b2bfa0dca6

        SHA256

        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

        SHA512

        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        e5c9c8b34c25a5a91ff20574eba70b22

        SHA1

        a4d68a4d7769ad3f258a0906a520ff4de699005c

        SHA256

        0085ba1c0f8e6923e821312d2e96e6cb843a8186e61de294c36b79ccad1bc344

        SHA512

        35852a305e3b839a6dc321cd6eac796fd605789dc68923277e0e30f9db5e4ed4d9dde1035efce1e368d6e7d09aa9fcc0510723764caf1e3e56e5151136eaebcd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        10f3aa57f077d439d92f6c6da88fa47b

        SHA1

        f45bc87fc7d52a01188f71f992d7243c4a3324c0

        SHA256

        c96f3f3ebcf9520bd797050e2a26892581a82ac6ca2d40148fc60284d7bba1c9

        SHA512

        55ce757e4d95059dc7179dbd591587e36ab6e0c53b64a9c64cb18f519f32e65763f030c80c13d90dd088bef24258ba78c4fb7eb3aafe90e344e1843c8d6f3013

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        63b2d7a3dd9a0ca6d29d63820922a492

        SHA1

        39ef8a42c15ca4ec7abb439a2707c7a7d8ad2429

        SHA256

        401a8771c10817b2247f4659a2046bbfc1b79a54c3c0a31c0a1e02c0de39dd95

        SHA512

        18b55c12f68d47e047a0e87b0d02e4507b20808d93d1d4435e58b8992c26c10ad19eda13397b409e472a85eaabd788698c62f8381f2064f8d0fa1545099285a1

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        5bdc1f7a5c19cb91c68a87070314c0f3

        SHA1

        6cea6aea8bedf4080aa1823ef1480e1087497f9a

        SHA256

        27df0f1955d0026bb0d1869c776f1eda9aa5c405e9ac85028d99f3e5b3654a37

        SHA512

        7ba4be410ca5da5db0d2315dfc3ec96ff781f958b6d76b5e8988ceae5f5d63fad32dba2426e8fe08b2a94f6b37b0618ecafb342e85b1b83bddf8e5cb5b7d56bd

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        f8e45487696fa2e716f85721d2360501

        SHA1

        8ad72d942b27a973a03b2717c3c6e785cfbe30e1

        SHA256

        c2d4933d515e8acbb67a3038b1739727bee29784ead577ab62196882ff9809fb

        SHA512

        3037315146b9fd88aa0f81ee31163707eb93cc4ee3f26e814554c872e0fb8eb3f0e7059998a956f0794d64c6fbb4cd4e1eeb5ac9b3b79b559300b40b009eb34c

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        7a4e750e25c30a1fbcb0c70b0c56dc9b

        SHA1

        f557e89cc813ad265a2b216a92b006dd8c881960

        SHA256

        441e7ca45ce5fbb847c7b7a3367243a21ab086167caf7a5ff5d5d521ac5517d3

        SHA512

        27ee50103a70bc0af5e2de8d601bdd6a897bcad6875bcb4663eb050fd4b97f6f9ad815f63986e0597065cf82eff23a9ef94de0204954fb7e9d7441fb849546ae

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1940-82-0x0000000007650000-0x00000000076F4000-memory.dmp
        Filesize

        656KB

      • memory/1940-87-0x00000000745B0000-0x0000000074D61000-memory.dmp
        Filesize

        7.7MB

      • memory/1940-84-0x0000000007A10000-0x0000000007A25000-memory.dmp
        Filesize

        84KB

      • memory/1940-83-0x00000000079C0000-0x00000000079D1000-memory.dmp
        Filesize

        68KB

      • memory/1940-57-0x0000000005140000-0x0000000005150000-memory.dmp
        Filesize

        64KB

      • memory/1940-73-0x0000000070AA0000-0x0000000070DF7000-memory.dmp
        Filesize

        3.3MB

      • memory/1940-72-0x0000000070890000-0x00000000708DC000-memory.dmp
        Filesize

        304KB

      • memory/1940-71-0x0000000005140000-0x0000000005150000-memory.dmp
        Filesize

        64KB

      • memory/1940-69-0x0000000006480000-0x00000000064CC000-memory.dmp
        Filesize

        304KB

      • memory/1940-68-0x0000000005F00000-0x0000000006257000-memory.dmp
        Filesize

        3.3MB

      • memory/1940-59-0x0000000005140000-0x0000000005150000-memory.dmp
        Filesize

        64KB

      • memory/1940-58-0x00000000745B0000-0x0000000074D61000-memory.dmp
        Filesize

        7.7MB

      • memory/1944-117-0x00000000745B0000-0x0000000074D61000-memory.dmp
        Filesize

        7.7MB

      • memory/1944-105-0x000000007F680000-0x000000007F690000-memory.dmp
        Filesize

        64KB

      • memory/1944-99-0x0000000005000000-0x0000000005010000-memory.dmp
        Filesize

        64KB

      • memory/1944-90-0x00000000745B0000-0x0000000074D61000-memory.dmp
        Filesize

        7.7MB

      • memory/1944-101-0x0000000005FC0000-0x0000000006317000-memory.dmp
        Filesize

        3.3MB

      • memory/1944-100-0x0000000005000000-0x0000000005010000-memory.dmp
        Filesize

        64KB

      • memory/1944-104-0x0000000005000000-0x0000000005010000-memory.dmp
        Filesize

        64KB

      • memory/1944-106-0x0000000070890000-0x00000000708DC000-memory.dmp
        Filesize

        304KB

      • memory/1944-107-0x0000000070A30000-0x0000000070D87000-memory.dmp
        Filesize

        3.3MB

      • memory/2256-256-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2840-133-0x0000000070890000-0x00000000708DC000-memory.dmp
        Filesize

        304KB

      • memory/2840-120-0x0000000002D70000-0x0000000002D80000-memory.dmp
        Filesize

        64KB

      • memory/2840-119-0x00000000745B0000-0x0000000074D61000-memory.dmp
        Filesize

        7.7MB

      • memory/2840-130-0x0000000002D70000-0x0000000002D80000-memory.dmp
        Filesize

        64KB

      • memory/2840-132-0x000000007F0C0000-0x000000007F0D0000-memory.dmp
        Filesize

        64KB

      • memory/2840-134-0x0000000070A30000-0x0000000070D87000-memory.dmp
        Filesize

        3.3MB

      • memory/2932-131-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/2932-103-0x0000000003500000-0x0000000003906000-memory.dmp
        Filesize

        4.0MB

      • memory/2932-56-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/2932-118-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/2932-148-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/2932-70-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/2932-54-0x0000000003500000-0x0000000003906000-memory.dmp
        Filesize

        4.0MB

      • memory/2932-55-0x00000000051B0000-0x0000000005A9B000-memory.dmp
        Filesize

        8.9MB

      • memory/2932-89-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3208-212-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3208-246-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3208-255-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3208-257-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3516-254-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3740-3-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3740-51-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3740-1-0x0000000003390000-0x0000000003794000-memory.dmp
        Filesize

        4.0MB

      • memory/3740-24-0x0000000000400000-0x0000000003009000-memory.dmp
        Filesize

        44.0MB

      • memory/3740-2-0x00000000052C0000-0x0000000005BAB000-memory.dmp
        Filesize

        8.9MB

      • memory/3740-53-0x00000000052C0000-0x0000000005BAB000-memory.dmp
        Filesize

        8.9MB

      • memory/4648-50-0x0000000074510000-0x0000000074CC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4648-42-0x0000000007C30000-0x0000000007CC6000-memory.dmp
        Filesize

        600KB

      • memory/4648-38-0x0000000007A00000-0x0000000007AA4000-memory.dmp
        Filesize

        656KB

      • memory/4648-37-0x00000000079A0000-0x00000000079BE000-memory.dmp
        Filesize

        120KB

      • memory/4648-47-0x0000000007DF0000-0x0000000007DF8000-memory.dmp
        Filesize

        32KB

      • memory/4648-10-0x0000000005E90000-0x0000000005EF6000-memory.dmp
        Filesize

        408KB

      • memory/4648-16-0x0000000005F00000-0x0000000005F66000-memory.dmp
        Filesize

        408KB

      • memory/4648-46-0x0000000007E00000-0x0000000007E1A000-memory.dmp
        Filesize

        104KB

      • memory/4648-45-0x0000000007C10000-0x0000000007C25000-memory.dmp
        Filesize

        84KB

      • memory/4648-8-0x0000000005150000-0x0000000005160000-memory.dmp
        Filesize

        64KB

      • memory/4648-44-0x0000000007BF0000-0x0000000007BFE000-memory.dmp
        Filesize

        56KB

      • memory/4648-39-0x0000000008170000-0x00000000087EA000-memory.dmp
        Filesize

        6.5MB

      • memory/4648-43-0x0000000007B90000-0x0000000007BA1000-memory.dmp
        Filesize

        68KB

      • memory/4648-9-0x0000000005DF0000-0x0000000005E12000-memory.dmp
        Filesize

        136KB

      • memory/4648-41-0x0000000007B70000-0x0000000007B7A000-memory.dmp
        Filesize

        40KB

      • memory/4648-6-0x0000000005790000-0x0000000005DBA000-memory.dmp
        Filesize

        6.2MB

      • memory/4648-20-0x0000000005F70000-0x00000000062C7000-memory.dmp
        Filesize

        3.3MB

      • memory/4648-7-0x0000000005150000-0x0000000005160000-memory.dmp
        Filesize

        64KB

      • memory/4648-5-0x0000000074510000-0x0000000074CC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4648-21-0x0000000006580000-0x000000000659E000-memory.dmp
        Filesize

        120KB

      • memory/4648-4-0x00000000050E0000-0x0000000005116000-memory.dmp
        Filesize

        216KB

      • memory/4648-22-0x00000000065E0000-0x000000000662C000-memory.dmp
        Filesize

        304KB

      • memory/4648-23-0x0000000006B30000-0x0000000006B76000-memory.dmp
        Filesize

        280KB

      • memory/4648-25-0x0000000005150000-0x0000000005160000-memory.dmp
        Filesize

        64KB

      • memory/4648-26-0x00000000079C0000-0x00000000079F4000-memory.dmp
        Filesize

        208KB

      • memory/4648-27-0x0000000070780000-0x00000000707CC000-memory.dmp
        Filesize

        304KB

      • memory/4648-40-0x0000000007B30000-0x0000000007B4A000-memory.dmp
        Filesize

        104KB

      • memory/4648-28-0x00000000709B0000-0x0000000070D07000-memory.dmp
        Filesize

        3.3MB