Analysis

  • max time kernel
    149s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 07:07

General

  • Target

    00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f.exe

  • Size

    4.2MB

  • MD5

    6fd325a1b108e0767437d7a7f77dc210

  • SHA1

    d3a6613bdc4a973ac6907e2ffb40561c6e5e7a66

  • SHA256

    00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f

  • SHA512

    5b21f7fe79e706e7419cd8005ffbcaf0a1bc47cb3e1d53d2846daccbc215094b63a863e6a1648bb0e6f4715c40921b8d4bddcfaf8850ce5dbe14fc8b4d7245d9

  • SSDEEP

    98304:3NkDk7Y2e9fhWY+LbgLFpBVAayCN/CB0J4dlv7S/k29jp/4Y:ek7LeNhW/+FpBVAa19Ce4dlv7wZ4Y

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f.exe
    "C:\Users\Admin\AppData\Local\Temp\00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3724
    • C:\Users\Admin\AppData\Local\Temp\00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f.exe
      "C:\Users\Admin\AppData\Local\Temp\00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4980
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4500
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4832
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4476
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2024
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3988
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1112
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4304
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5008
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4968
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:8
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3440
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4108
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1476
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2152
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3316
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:3960

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2h5qqoa2.x0o.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      275e8e2a2c4bb29308f02622fbef3a7d

      SHA1

      b0f95501f7b0885048dc9ea4d4f21a815c2d4501

      SHA256

      b11a1ba1469cb1cc5c272fa935e455f05b9a04d49f43f8b0e29335e3a1f271c7

      SHA512

      52d2c26f9ee6eedbac471f3610515dbe66b723b617848e9c79e0f33afc60feb502cfeb256869c594944ebf0bc90b260ce2593488d443e9a33c7886f62e106684

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      c39757621f45ec6980a4e90c6bc521e3

      SHA1

      97d4149eabc908fc4174ce31956aaf25d99af588

      SHA256

      38ae1da4000bbca96840f4b5f8a8cf44e6863be08293b72b5a6a430c720e5c2f

      SHA512

      f62a9c96490bb5026fbc3a4a78b6171e0c54757a5073dce48af42f8599271b3247dacb8681184239f87a891076e3c73e048e9644b50dab78b4b45a296540e010

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d5d3fa747b1031f9bfd2f46622314f2e

      SHA1

      8cdd173bdc8f03b9caa43fa9c771bf994481a741

      SHA256

      e811fd312d53c1234e5d15350963929ed1ce24bba631bf09df7699f984b8b077

      SHA512

      df7411abaa1d3f06496985c07b2982008ff669ec11786c0b0b71dceba562e9d755e6b52bc3fa1271dda92a000f177b715f9e77113160835ef70c77523ba46713

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1bcbbe443fbbad8793d1d1b98cec8acb

      SHA1

      bacf9bb6b6bd18e6409fb407e0349430711f3be0

      SHA256

      55d67b3b2b12e7eeee849afb30a08c7955a9fce4c6b070a4b94f1be09eaaca38

      SHA512

      79e624a3d8f75272a5d0f9f84a016269f3c1ad8e6cbdfe5986bd6e30f2ba10f29da53da3862e933127cd1c00a0aa9d7597fbc6f0740e079ea1b0b71a98f9b295

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      fee1225891a7d53af79144b54ae1fca5

      SHA1

      d6528459624e1b3cf4e74deead9f2e905f8cc751

      SHA256

      0d502da6fc7b6218ec898844ed5bc3015391da2e0f3d8674e51fac85387b6a52

      SHA512

      e85438a96ddbac1978be50c434519062f804dda3f17715e4b392fe014314cb444f4dc63cfec2e0b0eb98402293562393f6c80cd8e1c1876dac370210aa7d0599

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      6fd325a1b108e0767437d7a7f77dc210

      SHA1

      d3a6613bdc4a973ac6907e2ffb40561c6e5e7a66

      SHA256

      00a1efdf5deb8e46ad474ced90827657b3d3f1459c60a7ed1415ff33b9c2d98f

      SHA512

      5b21f7fe79e706e7419cd8005ffbcaf0a1bc47cb3e1d53d2846daccbc215094b63a863e6a1648bb0e6f4715c40921b8d4bddcfaf8850ce5dbe14fc8b4d7245d9

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1236-1-0x0000000004EA0000-0x000000000529E000-memory.dmp
      Filesize

      4.0MB

    • memory/1236-55-0x0000000004EA0000-0x000000000529E000-memory.dmp
      Filesize

      4.0MB

    • memory/1236-71-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/1236-2-0x00000000052A0000-0x0000000005B8B000-memory.dmp
      Filesize

      8.9MB

    • memory/1236-3-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/1476-270-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2024-123-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/2024-124-0x00000000046B0000-0x00000000046C0000-memory.dmp
      Filesize

      64KB

    • memory/2024-138-0x0000000070650000-0x000000007069C000-memory.dmp
      Filesize

      304KB

    • memory/2024-137-0x000000007FDE0000-0x000000007FDF0000-memory.dmp
      Filesize

      64KB

    • memory/2024-139-0x00000000707D0000-0x0000000070B24000-memory.dmp
      Filesize

      3.3MB

    • memory/3724-41-0x0000000007E60000-0x0000000007E7E000-memory.dmp
      Filesize

      120KB

    • memory/3724-5-0x00000000032C0000-0x00000000032F6000-memory.dmp
      Filesize

      216KB

    • memory/3724-30-0x0000000070650000-0x000000007069C000-memory.dmp
      Filesize

      304KB

    • memory/3724-42-0x0000000007E80000-0x0000000007F23000-memory.dmp
      Filesize

      652KB

    • memory/3724-43-0x0000000007F70000-0x0000000007F7A000-memory.dmp
      Filesize

      40KB

    • memory/3724-44-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/3724-45-0x0000000008030000-0x00000000080C6000-memory.dmp
      Filesize

      600KB

    • memory/3724-46-0x0000000007F90000-0x0000000007FA1000-memory.dmp
      Filesize

      68KB

    • memory/3724-47-0x0000000007FD0000-0x0000000007FDE000-memory.dmp
      Filesize

      56KB

    • memory/3724-48-0x0000000007FE0000-0x0000000007FF4000-memory.dmp
      Filesize

      80KB

    • memory/3724-49-0x0000000008750000-0x000000000876A000-memory.dmp
      Filesize

      104KB

    • memory/3724-50-0x0000000008020000-0x0000000008028000-memory.dmp
      Filesize

      32KB

    • memory/3724-53-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/3724-28-0x000000007FA40000-0x000000007FA50000-memory.dmp
      Filesize

      64KB

    • memory/3724-22-0x00000000068C0000-0x00000000068DE000-memory.dmp
      Filesize

      120KB

    • memory/3724-24-0x0000000006E00000-0x0000000006E44000-memory.dmp
      Filesize

      272KB

    • memory/3724-25-0x00000000079D0000-0x0000000007A46000-memory.dmp
      Filesize

      472KB

    • memory/3724-21-0x00000000062E0000-0x0000000006634000-memory.dmp
      Filesize

      3.3MB

    • memory/3724-31-0x00000000707D0000-0x0000000070B24000-memory.dmp
      Filesize

      3.3MB

    • memory/3724-13-0x0000000006270000-0x00000000062D6000-memory.dmp
      Filesize

      408KB

    • memory/3724-29-0x0000000007E20000-0x0000000007E52000-memory.dmp
      Filesize

      200KB

    • memory/3724-10-0x0000000005A90000-0x0000000005AF6000-memory.dmp
      Filesize

      408KB

    • memory/3724-9-0x00000000058F0000-0x0000000005912000-memory.dmp
      Filesize

      136KB

    • memory/3724-7-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/3724-26-0x00000000080D0000-0x000000000874A000-memory.dmp
      Filesize

      6.5MB

    • memory/3724-8-0x0000000005C40000-0x0000000006268000-memory.dmp
      Filesize

      6.2MB

    • memory/3724-6-0x0000000005600000-0x0000000005610000-memory.dmp
      Filesize

      64KB

    • memory/3724-23-0x00000000068E0000-0x000000000692C000-memory.dmp
      Filesize

      304KB

    • memory/3724-4-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/3724-27-0x0000000007A70000-0x0000000007A8A000-memory.dmp
      Filesize

      104KB

    • memory/3960-274-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3960-282-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3988-254-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-267-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-277-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-281-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-273-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-285-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-289-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-293-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-297-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-301-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-305-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3988-309-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4500-60-0x0000000002D10000-0x0000000002D20000-memory.dmp
      Filesize

      64KB

    • memory/4500-83-0x0000000007410000-0x00000000074B3000-memory.dmp
      Filesize

      652KB

    • memory/4500-59-0x0000000002D10000-0x0000000002D20000-memory.dmp
      Filesize

      64KB

    • memory/4500-61-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/4500-73-0x00000000707D0000-0x0000000070B24000-memory.dmp
      Filesize

      3.3MB

    • memory/4500-72-0x0000000070650000-0x000000007069C000-memory.dmp
      Filesize

      304KB

    • memory/4500-84-0x000000007F300000-0x000000007F310000-memory.dmp
      Filesize

      64KB

    • memory/4500-85-0x0000000002D10000-0x0000000002D20000-memory.dmp
      Filesize

      64KB

    • memory/4500-86-0x0000000002D10000-0x0000000002D20000-memory.dmp
      Filesize

      64KB

    • memory/4500-87-0x0000000007730000-0x0000000007741000-memory.dmp
      Filesize

      68KB

    • memory/4500-88-0x0000000007780000-0x0000000007794000-memory.dmp
      Filesize

      80KB

    • memory/4500-91-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/4608-120-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
      Filesize

      64KB

    • memory/4608-119-0x000000007F040000-0x000000007F050000-memory.dmp
      Filesize

      64KB

    • memory/4608-96-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
      Filesize

      64KB

    • memory/4608-95-0x0000000004BE0000-0x0000000004BF0000-memory.dmp
      Filesize

      64KB

    • memory/4608-108-0x0000000070650000-0x000000007069C000-memory.dmp
      Filesize

      304KB

    • memory/4608-109-0x00000000707D0000-0x0000000070B24000-memory.dmp
      Filesize

      3.3MB

    • memory/4608-94-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/4608-122-0x00000000747B0000-0x0000000074F60000-memory.dmp
      Filesize

      7.7MB

    • memory/4980-157-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4980-93-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4980-126-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4980-125-0x0000000004D60000-0x000000000515F000-memory.dmp
      Filesize

      4.0MB

    • memory/4980-58-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4980-57-0x0000000005160000-0x0000000005A4B000-memory.dmp
      Filesize

      8.9MB

    • memory/4980-56-0x0000000004D60000-0x000000000515F000-memory.dmp
      Filesize

      4.0MB