Analysis

  • max time kernel
    55s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 12:46

General

  • Target

    5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe

  • Size

    4.2MB

  • MD5

    edb747df35bbc58371e0251806a4fbd1

  • SHA1

    2c5db0c9b9c1667152d50572fd797e8d9ede5cc1

  • SHA256

    5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9

  • SHA512

    afe3812b26f847fd4f4c8ef49c0c2d021e4154d3899fae6a9d220850a4b6d0b90b822644876998aa89efbea464c90b34a7802fc3b59217cfc51b58b74d1eb9bd

  • SSDEEP

    98304:JlPNnLMcliXgk6mZUGEiVLqbbhuqLV4AlEjP7t:JlP9LMc0wkDbEiV0LVIB

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 10 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 57 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe
    "C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4304
    • C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe
      "C:\Users\Admin\AppData\Local\Temp\5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9.exe"
      2⤵
      • Modifies data under HKEY_USERS
      PID:3164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:1156
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          3⤵
            PID:3308
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:2492
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
              PID:4108
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:3628
              • C:\Windows\rss\csrss.exe
                C:\Windows\rss\csrss.exe
                3⤵
                  PID:2964
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                      PID:3156
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:1056
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /delete /tn ScheduledUpdate /f
                      4⤵
                        PID:4292
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        4⤵
                          PID:1176
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:4368
                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                            4⤵
                              PID:4408
                            • C:\Windows\SYSTEM32\schtasks.exe
                              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                              4⤵
                              • Creates scheduled task(s)
                              PID:4140
                            • C:\Windows\windefender.exe
                              "C:\Windows\windefender.exe"
                              4⤵
                                PID:4020
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                  5⤵
                                    PID:4596
                                    • C:\Windows\SysWOW64\sc.exe
                                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                      6⤵
                                      • Launches sc.exe
                                      PID:224
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 796
                                3⤵
                                • Program crash
                                PID:2344
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 712
                                3⤵
                                • Program crash
                                PID:1000
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3164 -s 856
                                3⤵
                                • Program crash
                                PID:4820
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4076 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
                            1⤵
                              PID:2792
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3164 -ip 3164
                              1⤵
                                PID:2052
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3164 -ip 3164
                                1⤵
                                  PID:776
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3164 -ip 3164
                                  1⤵
                                    PID:1300
                                  • C:\Windows\windefender.exe
                                    C:\Windows\windefender.exe
                                    1⤵
                                      PID:1048

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hffcv40f.210.ps1
                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                      Filesize

                                      281KB

                                      MD5

                                      d98e33b66343e7c96158444127a117f6

                                      SHA1

                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                      SHA256

                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                      SHA512

                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      968cb9309758126772781b83adb8a28f

                                      SHA1

                                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                                      SHA256

                                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                      SHA512

                                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      65f2d7f66236ab2f7129374af8fcb812

                                      SHA1

                                      f8baa171e4c0a9e8ecc766f88877c0c37fe02c2b

                                      SHA256

                                      d8d75d6909015172451d0c42206c98f6cf63230eca78ca5742e7200b8e08c810

                                      SHA512

                                      300478d22d38d8ebfc0c60f2dc131726496afff8b5c46bc07481716db80f9f3d64052e419175637c7ccb4846e8d55922cc815a7828aae845db7621fe93162447

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      22976a36ea60ce6412a52d2810b1ebc8

                                      SHA1

                                      3db53c584c15036cd0a624b540b6157f24b472ea

                                      SHA256

                                      3ffc8728f7f80b5eb23ca92263240888a912642bc886934e454865ba4b982f23

                                      SHA512

                                      81b461cfa816fda8f7492c1c41906d390d049f23634fb86f2a3b7f070f8a3f501a9f85f5d85d74b0956985170052d131d4bda5d2669699a673bdd9eb34f2df93

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      5448b23b223c783a333dd980d66459c4

                                      SHA1

                                      3826348ea071ad2837ad16deb821e44a23eed00d

                                      SHA256

                                      b5c6c3836825272e22d4cd4abb203b3094b7cbe9fe9a3ed1927f33ea2ff6c86b

                                      SHA512

                                      9ec750a250e09984ba94e93d3aee2eaed2566bef30e39853065461a1bea667922b41cc1528217a0a1a1f70ab55df5b89ae0907251167320b7f0ddf556ff56873

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      f9724a4ec4c73e0b3e6573c59d5c2412

                                      SHA1

                                      6d4f221b20bc50bb0be5f4d9c93567e6b9d35b88

                                      SHA256

                                      80a196855344cf8c36c5771e6c7b8b3d0ffb18bde7a4efff606e99c0b85e7adb

                                      SHA512

                                      8ef6f45e63c381f6fcde303a7386b347a71f1e8dd6208c3f26e46b15315e34346bdf6958dc6f5eb19915ee9d77852b6b758ca472d6aac77d3a4437e1f78629f9

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      6a614e50934594835cb655f0bf07edb8

                                      SHA1

                                      4e03c48b8ba2a4db887bc3787a4d38ee06db1fa5

                                      SHA256

                                      770069e677530bdcd651c85aa79f323909feb2e1eaf3cd5aa87b933f51fbcde5

                                      SHA512

                                      68863fc39cac4ef2062442ae329ab51efa47a14940fa91d63700d9ff1a9100210f942e088d384965ec08824d9b9a67ebdfda308bfcb02cd9c7e659dced382615

                                    • C:\Windows\rss\csrss.exe
                                      Filesize

                                      4.2MB

                                      MD5

                                      edb747df35bbc58371e0251806a4fbd1

                                      SHA1

                                      2c5db0c9b9c1667152d50572fd797e8d9ede5cc1

                                      SHA256

                                      5d007dac8451bd9efd75711f95a4f65c3d41f3aeac5b36eca81a7e88022d4fd9

                                      SHA512

                                      afe3812b26f847fd4f4c8ef49c0c2d021e4154d3899fae6a9d220850a4b6d0b90b822644876998aa89efbea464c90b34a7802fc3b59217cfc51b58b74d1eb9bd

                                    • C:\Windows\windefender.exe
                                      Filesize

                                      2.0MB

                                      MD5

                                      8e67f58837092385dcf01e8a2b4f5783

                                      SHA1

                                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                      SHA256

                                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                      SHA512

                                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                    • memory/652-55-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/652-51-0x0000000003860000-0x0000000003C66000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/652-21-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/652-57-0x0000000005410000-0x0000000005CFB000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/652-3-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/652-1-0x0000000003860000-0x0000000003C66000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/652-2-0x0000000005410000-0x0000000005CFB000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/1048-272-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/1156-74-0x00000000049F0000-0x0000000004A00000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1156-75-0x0000000070B00000-0x0000000070B4C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1156-60-0x0000000074C00000-0x00000000753B0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1156-62-0x00000000049F0000-0x0000000004A00000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1156-64-0x0000000005830000-0x0000000005B84000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1156-73-0x0000000005EE0000-0x0000000005F2C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1156-91-0x0000000074C00000-0x00000000753B0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1156-88-0x00000000073E0000-0x00000000073F4000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/1156-87-0x0000000007390000-0x00000000073A1000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/1156-86-0x0000000007080000-0x0000000007123000-memory.dmp
                                      Filesize

                                      652KB

                                    • memory/1156-76-0x00000000712C0000-0x0000000071614000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1156-61-0x00000000049F0000-0x0000000004A00000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2964-262-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/2964-271-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/2964-228-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/2964-273-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/2964-275-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/3164-157-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/3164-96-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/3164-58-0x0000000003790000-0x0000000003B97000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3164-59-0x0000000000400000-0x000000000300B000-memory.dmp
                                      Filesize

                                      44.0MB

                                    • memory/3164-107-0x0000000003790000-0x0000000003B97000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3628-125-0x0000000002D60000-0x0000000002D70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3628-124-0x0000000002D60000-0x0000000002D70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3628-139-0x0000000070B00000-0x0000000070B4C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/3628-138-0x000000007F320000-0x000000007F330000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3628-137-0x0000000002D60000-0x0000000002D70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3628-135-0x0000000005D90000-0x00000000060E4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/3628-123-0x0000000074C00000-0x00000000753B0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4020-269-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/4108-93-0x0000000074C00000-0x00000000753B0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4108-108-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4108-122-0x0000000074C00000-0x00000000753B0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4108-120-0x000000007FAA0000-0x000000007FAB0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4108-110-0x00000000712C0000-0x0000000071614000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4108-94-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4108-95-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4108-109-0x0000000070B00000-0x0000000070B4C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4304-27-0x0000000007BC0000-0x000000000823A000-memory.dmp
                                      Filesize

                                      6.5MB

                                    • memory/4304-26-0x00000000074C0000-0x0000000007536000-memory.dmp
                                      Filesize

                                      472KB

                                    • memory/4304-32-0x00000000711A0000-0x00000000714F4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4304-43-0x0000000007710000-0x00000000077B3000-memory.dmp
                                      Filesize

                                      652KB

                                    • memory/4304-54-0x0000000074B60000-0x0000000075310000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4304-42-0x00000000076B0000-0x00000000076CE000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/4304-31-0x0000000070A00000-0x0000000070A4C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4304-44-0x0000000007800000-0x000000000780A000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/4304-28-0x0000000007470000-0x000000000748A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4304-45-0x00000000078C0000-0x0000000007956000-memory.dmp
                                      Filesize

                                      600KB

                                    • memory/4304-46-0x0000000007820000-0x0000000007831000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/4304-29-0x000000007F840000-0x000000007F850000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4304-47-0x0000000007860000-0x000000000786E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4304-48-0x0000000007870000-0x0000000007884000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/4304-49-0x0000000007960000-0x000000000797A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4304-30-0x00000000076D0000-0x0000000007702000-memory.dmp
                                      Filesize

                                      200KB

                                    • memory/4304-25-0x0000000004C40000-0x0000000004C50000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4304-24-0x00000000064B0000-0x00000000064F4000-memory.dmp
                                      Filesize

                                      272KB

                                    • memory/4304-23-0x00000000061D0000-0x000000000621C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4304-22-0x0000000006140000-0x000000000615E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/4304-16-0x0000000005A90000-0x0000000005DE4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4304-10-0x0000000005920000-0x0000000005986000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4304-9-0x00000000058B0000-0x0000000005916000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4304-8-0x00000000050B0000-0x00000000050D2000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4304-50-0x00000000078A0000-0x00000000078A8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4304-7-0x0000000005280000-0x00000000058A8000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/4304-6-0x0000000004C40000-0x0000000004C50000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4304-5-0x0000000004AB0000-0x0000000004AE6000-memory.dmp
                                      Filesize

                                      216KB

                                    • memory/4304-4-0x0000000074B60000-0x0000000075310000-memory.dmp
                                      Filesize

                                      7.7MB