Analysis

  • max time kernel
    120s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 16:32

General

  • Target

    a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe

  • Size

    4.2MB

  • MD5

    db183deb7ea6ec3b80cdb80fb07a56e8

  • SHA1

    d5b63a831c9c69bea26ecd410052be42b2a6c15c

  • SHA256

    a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923

  • SHA512

    1a689f3e2d5fe3b34819818e32f028e5d7fa50d9c6e7cff4753cfdbda4461322b0e927754b2a4087cc09f17bb0e673652c8dba10d1108a5497a7a47ef89f797a

  • SSDEEP

    98304:5aVsjom70ndrBFgOmll6jSga2nxCwdk+mvEBS8Kssc:5+uom74drMJBirk+iEw8x

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 13 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe
    "C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2964
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1720
    • C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe
      "C:\Users\Admin\AppData\Local\Temp\a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4368
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1776
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1596
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3916
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4968
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3664
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1952
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2568
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3268
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4752
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:2832
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:4064
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:748
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
                PID:4028
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  5⤵
                    PID:1532
                    • C:\Windows\SysWOW64\sc.exe
                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      6⤵
                      • Launches sc.exe
                      PID:1776
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4092 --field-trial-handle=2280,i,716736634476467098,11449718822158202904,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:3248
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
                PID:1432

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Impair Defenses

              1
              T1562

              Disable or Modify System Firewall

              1
              T1562.004

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ceel52ya.00p.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                3d086a433708053f9bf9523e1d87a4e8

                SHA1

                b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                SHA256

                6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                SHA512

                931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                50ee639c439ae3163cd5fc425ad41320

                SHA1

                241488a8e8016d7c7d37cfd78daa33f3b4a8a5e1

                SHA256

                e5faed3168e22a43540939b2e589939429b927413580ec92123e5d9e47e2891b

                SHA512

                dfa4b079930f1024f79e8c70b9db1ac2c508ef4b14bab60074e44651d5bff958b5923692630ab08237de29943b1796d3116a0e138641fea03ddcc29ca2827fcd

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                62440f4e2ca1d164afedfb6a7f501ef8

                SHA1

                4ac9dc4b45ea19932003dd8268ae4456eaa03eb5

                SHA256

                96034d378bb602b12c690f4c475daa13b9ab8ce70837fdfd13c768754a55fc1a

                SHA512

                bd422d09e843ebde31f2b3eb262e3f9f94f95d25df844c0b94a105ad8146f1da1bc3b13f4c97db745a86baca908b395e970ab205095a9475b0a916276153c65e

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                1bd3a62cc926409f0d31fbbc2f3deb75

                SHA1

                4217d810efa88078532c887930af95fbefa75080

                SHA256

                89cddfef043876535a7a7c47fbbddca02497e84c326d2c733b1c39550668a00c

                SHA512

                9db10e9c1649ff255ed6581fcbd03aab10718f40c8a6cdb8669d5dc40acf94cc16bd29f837ee9ba0bdcf485f91a0dd2c07c9cf548e59501975d6eb55b6b1b702

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                4fd5b33fe35599a27d9045635320a718

                SHA1

                c697f2b6a6dc0ebd47137193b4ceb46f6a716264

                SHA256

                40e1737eb9b618aebf67236390a9c080722ea39ce26b0deb4c087e1561051599

                SHA512

                b67467cd0a07663ea0f3bc8f933645593acfee5850b31321423477483b82dd750c94480e5c43ff3f22fa335a80e1b71d1eefd18de11574c59b60ff567b7ea3b2

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                1fbae8e66af390847290597a03f1448b

                SHA1

                d21e3c89408effcdd2f58f76d720c43afee717b4

                SHA256

                50b8c2768478b5330109d6f62f42bafd97e0ca0591197dccbff06497fb14ffb8

                SHA512

                32a88fe5248a253144553e88828fdf83325845fed0e8da55501f92df631f995679cfd99da86c221befbc78a911919dd4e0163dc4edb659133d076966d69e2651

              • C:\Windows\rss\csrss.exe
                Filesize

                4.2MB

                MD5

                db183deb7ea6ec3b80cdb80fb07a56e8

                SHA1

                d5b63a831c9c69bea26ecd410052be42b2a6c15c

                SHA256

                a5367bd6c7899a34944cf3db8844107fa932e742217a92ebef8ba4b0d8f52923

                SHA512

                1a689f3e2d5fe3b34819818e32f028e5d7fa50d9c6e7cff4753cfdbda4461322b0e927754b2a4087cc09f17bb0e673652c8dba10d1108a5497a7a47ef89f797a

              • C:\Windows\windefender.exe
                Filesize

                2.0MB

                MD5

                8e67f58837092385dcf01e8a2b4f5783

                SHA1

                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                SHA256

                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                SHA512

                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

              • memory/1432-246-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/1432-241-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/1720-30-0x0000000070290000-0x00000000702DC000-memory.dmp
                Filesize

                304KB

              • memory/1720-45-0x0000000007D60000-0x0000000007DF6000-memory.dmp
                Filesize

                600KB

              • memory/1720-23-0x0000000006630000-0x000000000667C000-memory.dmp
                Filesize

                304KB

              • memory/1720-24-0x0000000006B50000-0x0000000006B94000-memory.dmp
                Filesize

                272KB

              • memory/1720-25-0x00000000743F0000-0x0000000074BA0000-memory.dmp
                Filesize

                7.7MB

              • memory/1720-26-0x0000000007920000-0x0000000007996000-memory.dmp
                Filesize

                472KB

              • memory/1720-28-0x00000000079C0000-0x00000000079DA000-memory.dmp
                Filesize

                104KB

              • memory/1720-27-0x0000000008020000-0x000000000869A000-memory.dmp
                Filesize

                6.5MB

              • memory/1720-21-0x0000000005FB0000-0x0000000006304000-memory.dmp
                Filesize

                3.3MB

              • memory/1720-32-0x0000000070680000-0x00000000709D4000-memory.dmp
                Filesize

                3.3MB

              • memory/1720-42-0x0000000007B40000-0x0000000007B5E000-memory.dmp
                Filesize

                120KB

              • memory/1720-31-0x00000000743F0000-0x0000000074BA0000-memory.dmp
                Filesize

                7.7MB

              • memory/1720-29-0x0000000007B60000-0x0000000007B92000-memory.dmp
                Filesize

                200KB

              • memory/1720-43-0x0000000007BA0000-0x0000000007C43000-memory.dmp
                Filesize

                652KB

              • memory/1720-44-0x0000000007C90000-0x0000000007C9A000-memory.dmp
                Filesize

                40KB

              • memory/1720-22-0x0000000006600000-0x000000000661E000-memory.dmp
                Filesize

                120KB

              • memory/1720-46-0x0000000007CC0000-0x0000000007CD1000-memory.dmp
                Filesize

                68KB

              • memory/1720-47-0x0000000007D00000-0x0000000007D0E000-memory.dmp
                Filesize

                56KB

              • memory/1720-48-0x0000000007D10000-0x0000000007D24000-memory.dmp
                Filesize

                80KB

              • memory/1720-49-0x0000000007E00000-0x0000000007E1A000-memory.dmp
                Filesize

                104KB

              • memory/1720-50-0x0000000007D40000-0x0000000007D48000-memory.dmp
                Filesize

                32KB

              • memory/1720-53-0x00000000743F0000-0x0000000074BA0000-memory.dmp
                Filesize

                7.7MB

              • memory/1720-9-0x0000000005D30000-0x0000000005D52000-memory.dmp
                Filesize

                136KB

              • memory/1720-11-0x0000000005F40000-0x0000000005FA6000-memory.dmp
                Filesize

                408KB

              • memory/1720-10-0x0000000005E50000-0x0000000005EB6000-memory.dmp
                Filesize

                408KB

              • memory/1720-8-0x00000000743F0000-0x0000000074BA0000-memory.dmp
                Filesize

                7.7MB

              • memory/1720-6-0x0000000005700000-0x0000000005D28000-memory.dmp
                Filesize

                6.2MB

              • memory/1720-7-0x00000000743F0000-0x0000000074BA0000-memory.dmp
                Filesize

                7.7MB

              • memory/1720-5-0x0000000003020000-0x0000000003056000-memory.dmp
                Filesize

                216KB

              • memory/1720-4-0x00000000743FE000-0x00000000743FF000-memory.dmp
                Filesize

                4KB

              • memory/1776-73-0x0000000070290000-0x00000000702DC000-memory.dmp
                Filesize

                304KB

              • memory/1776-85-0x0000000007580000-0x0000000007591000-memory.dmp
                Filesize

                68KB

              • memory/1776-86-0x00000000075D0000-0x00000000075E4000-memory.dmp
                Filesize

                80KB

              • memory/1776-74-0x0000000070410000-0x0000000070764000-memory.dmp
                Filesize

                3.3MB

              • memory/1776-84-0x0000000007290000-0x0000000007333000-memory.dmp
                Filesize

                652KB

              • memory/1776-72-0x0000000005C70000-0x0000000005FC4000-memory.dmp
                Filesize

                3.3MB

              • memory/1952-156-0x0000000005B70000-0x0000000005EC4000-memory.dmp
                Filesize

                3.3MB

              • memory/1952-163-0x0000000070A30000-0x0000000070D84000-memory.dmp
                Filesize

                3.3MB

              • memory/1952-162-0x0000000070290000-0x00000000702DC000-memory.dmp
                Filesize

                304KB

              • memory/2832-213-0x0000000070900000-0x0000000070C54000-memory.dmp
                Filesize

                3.3MB

              • memory/2832-212-0x00000000701B0000-0x00000000701FC000-memory.dmp
                Filesize

                304KB

              • memory/2832-210-0x0000000005480000-0x00000000057D4000-memory.dmp
                Filesize

                3.3MB

              • memory/2964-58-0x0000000000400000-0x0000000000D1C000-memory.dmp
                Filesize

                9.1MB

              • memory/2964-54-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/2964-57-0x00000000050B0000-0x000000000599B000-memory.dmp
                Filesize

                8.9MB

              • memory/2964-56-0x0000000003510000-0x000000000390C000-memory.dmp
                Filesize

                4.0MB

              • memory/2964-2-0x00000000050B0000-0x000000000599B000-memory.dmp
                Filesize

                8.9MB

              • memory/2964-59-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/2964-1-0x0000000003510000-0x000000000390C000-memory.dmp
                Filesize

                4.0MB

              • memory/2964-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
                Filesize

                9.1MB

              • memory/3664-238-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/3664-245-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/3664-150-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/3664-225-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/3916-102-0x0000000070410000-0x0000000070764000-memory.dmp
                Filesize

                3.3MB

              • memory/3916-101-0x0000000070290000-0x00000000702DC000-memory.dmp
                Filesize

                304KB

              • memory/4028-242-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/4028-239-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/4368-62-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/4368-112-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/4368-143-0x0000000000400000-0x0000000002EE9000-memory.dmp
                Filesize

                42.9MB

              • memory/4752-183-0x0000000005840000-0x0000000005B94000-memory.dmp
                Filesize

                3.3MB

              • memory/4752-199-0x0000000005CC0000-0x0000000005CD4000-memory.dmp
                Filesize

                80KB

              • memory/4752-198-0x0000000007460000-0x0000000007471000-memory.dmp
                Filesize

                68KB

              • memory/4752-197-0x0000000007180000-0x0000000007223000-memory.dmp
                Filesize

                652KB

              • memory/4752-187-0x0000000070940000-0x0000000070C94000-memory.dmp
                Filesize

                3.3MB

              • memory/4752-186-0x00000000701B0000-0x00000000701FC000-memory.dmp
                Filesize

                304KB

              • memory/4752-185-0x0000000006110000-0x000000000615C000-memory.dmp
                Filesize

                304KB

              • memory/4968-119-0x0000000006110000-0x0000000006464000-memory.dmp
                Filesize

                3.3MB

              • memory/4968-125-0x0000000070290000-0x00000000702DC000-memory.dmp
                Filesize

                304KB

              • memory/4968-126-0x0000000070A10000-0x0000000070D64000-memory.dmp
                Filesize

                3.3MB