Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-05-2024 15:46

General

  • Target

    137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba.exe

  • Size

    4.1MB

  • MD5

    e9a12479e3f081a7659e0b73fb5baa3a

  • SHA1

    cccc590e656973ff713053889464b55bb0e99bb7

  • SHA256

    137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba

  • SHA512

    6107535742ac0d27b8524ffb0067a832ebdd7b05afd55ad49ae685fc6b63d693c5b8eff0d4850037ad698fd150a4ecb8436cb1a7eca1e1c512194f5c90963eef

  • SSDEEP

    98304:/Qx32Mq02zAeaet/0/YHlEVnWsL/fnVsJseCa8CK6QwXNx08FH:Ix32Mq02zAeLCVnWszfVfeCa8CLXv/Z

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba.exe
    "C:\Users\Admin\AppData\Local\Temp\137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4836
    • C:\Users\Admin\AppData\Local\Temp\137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba.exe
      "C:\Users\Admin\AppData\Local\Temp\137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4232
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:216
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3956
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2076
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2056
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5096
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4800
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2664
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3632
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4300
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:944
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2176
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5104
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1640

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4d1oxary.gcu.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      dbe2dbe701c4ec2ebb63b17a1d089ffd

      SHA1

      7e50fca0ae426042b783e70a8faa5b1e82aaed69

      SHA256

      b37a7e7813d5914f46c76691b6800fa2158029cf4c33a35c48bde411c371a98f

      SHA512

      86bd9c8ac81a00a7598e6270173703853ab50a2b71bf25d5de997739f3578800e57c34ff782b64a412d2bea755786354ec87365c8cedb0cf2deca851c0c6ca55

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      5c36196d9b1e391a9fb4718149d7dbbc

      SHA1

      50800b41bf7ea14c08047fd7fb91a3543b3d8f70

      SHA256

      11b8b93bec7706f77fa5d70fa12d6fc279cb7fde52e6bd4617a028db097941b2

      SHA512

      44cff3e769bd86b7a6b8327440dc500175c5e4e6c18d3f7a9e95e62330f590c1fe3f179eaf68cf4eec9860a65e1fbaa89e1865f754941d5da3ed3f5bc37e3057

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      1b1e46dd941e3a267ec1a0cb1ae77e80

      SHA1

      c9ce2148dfcbbf9548014f9f2ae26c0c729dddc1

      SHA256

      d160c4939ac12a6a6537b8377cee6e7718301f8e6120fe3e7f4ffedf7d59d16e

      SHA512

      a8986f261062d3cd00635fcb4e82b2060a6973e2ef42020f6807921fe4e9497d4d697714b7a975efbb6a22d20878acb354086b4f70ac9d846f3359309063c216

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      22c97d0050a15f7e1cc060c43d34e6b4

      SHA1

      04633aa4f7f1ddb18dd75a48e2ee668279c88938

      SHA256

      2606410d66713eff256162a41c5cce06b38e5debf8114710451c3db9e4e36a3d

      SHA512

      d825b9f2e577e17bdd91bfa5a1c0567fe3a7efe8737c284eddbbe174a5b140e02d2907801a937b84942f506a8fb78f9bcdc3805e63a37b6e98ecaa9935df80bc

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      911048e6db5ebac9c657e5fa53d14448

      SHA1

      31e3b4701a2656d5fa8e735abfcfd619b5983ac5

      SHA256

      b74c267b4726c896d591515fcccf5f73acaed8d86c0ea3e2f22e76ee9b81751e

      SHA512

      369a90e34b9855fc39a5560b3ae1350739be270b09f7c517e66540bba9b8a148d679e8a961958c3014e57ab8aae59c95427bb5d5625b7ad13f854f773b74f04f

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      e9a12479e3f081a7659e0b73fb5baa3a

      SHA1

      cccc590e656973ff713053889464b55bb0e99bb7

      SHA256

      137ce83e07fdb51808356e1d911667333c6725a071eac7a0a0ec2e0e64c61aba

      SHA512

      6107535742ac0d27b8524ffb0067a832ebdd7b05afd55ad49ae685fc6b63d693c5b8eff0d4850037ad698fd150a4ecb8436cb1a7eca1e1c512194f5c90963eef

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1028-100-0x0000000070790000-0x0000000070AE4000-memory.dmp

      Filesize

      3.3MB

    • memory/1028-99-0x000000006FFE0000-0x000000007002C000-memory.dmp

      Filesize

      304KB

    • memory/1028-97-0x0000000005B00000-0x0000000005E54000-memory.dmp

      Filesize

      3.3MB

    • memory/1640-236-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1640-232-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2056-165-0x0000000006690000-0x00000000066A4000-memory.dmp

      Filesize

      80KB

    • memory/2056-145-0x00000000061D0000-0x0000000006524000-memory.dmp

      Filesize

      3.3MB

    • memory/2056-151-0x0000000006900000-0x000000000694C000-memory.dmp

      Filesize

      304KB

    • memory/2056-152-0x000000006FF40000-0x000000006FF8C000-memory.dmp

      Filesize

      304KB

    • memory/2056-153-0x00000000706E0000-0x0000000070A34000-memory.dmp

      Filesize

      3.3MB

    • memory/2056-163-0x0000000007B00000-0x0000000007BA3000-memory.dmp

      Filesize

      652KB

    • memory/2056-164-0x0000000007E40000-0x0000000007E51000-memory.dmp

      Filesize

      68KB

    • memory/2076-237-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-231-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-239-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-249-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-247-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-235-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-222-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-233-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-245-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-243-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-241-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2076-177-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2176-230-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2176-226-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2532-58-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2532-57-0x0000000004C00000-0x00000000054EB000-memory.dmp

      Filesize

      8.9MB

    • memory/2532-55-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2532-1-0x0000000004800000-0x0000000004BF9000-memory.dmp

      Filesize

      4.0MB

    • memory/2532-28-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/2532-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/2532-2-0x0000000004C00000-0x00000000054EB000-memory.dmp

      Filesize

      8.9MB

    • memory/2664-180-0x000000006FE60000-0x000000006FEAC000-memory.dmp

      Filesize

      304KB

    • memory/2664-176-0x0000000005600000-0x0000000005954000-memory.dmp

      Filesize

      3.3MB

    • memory/2664-179-0x0000000005F10000-0x0000000005F5C000-memory.dmp

      Filesize

      304KB

    • memory/2664-181-0x000000006FFE0000-0x0000000070334000-memory.dmp

      Filesize

      3.3MB

    • memory/2664-191-0x0000000006D70000-0x0000000006E13000-memory.dmp

      Filesize

      652KB

    • memory/2664-192-0x0000000007090000-0x00000000070A1000-memory.dmp

      Filesize

      68KB

    • memory/2664-193-0x00000000055B0000-0x00000000055C4000-memory.dmp

      Filesize

      80KB

    • memory/3632-205-0x000000006FE60000-0x000000006FEAC000-memory.dmp

      Filesize

      304KB

    • memory/3632-206-0x000000006FFE0000-0x0000000070334000-memory.dmp

      Filesize

      3.3MB

    • memory/3956-123-0x00000000707A0000-0x0000000070AF4000-memory.dmp

      Filesize

      3.3MB

    • memory/3956-122-0x000000006FFE0000-0x000000007002C000-memory.dmp

      Filesize

      304KB

    • memory/3956-120-0x0000000005570000-0x00000000058C4000-memory.dmp

      Filesize

      3.3MB

    • memory/4232-68-0x0000000006360000-0x00000000066B4000-memory.dmp

      Filesize

      3.3MB

    • memory/4232-69-0x00000000067B0000-0x00000000067FC000-memory.dmp

      Filesize

      304KB

    • memory/4232-70-0x000000006FFE0000-0x000000007002C000-memory.dmp

      Filesize

      304KB

    • memory/4232-71-0x0000000070160000-0x00000000704B4000-memory.dmp

      Filesize

      3.3MB

    • memory/4232-81-0x0000000007940000-0x00000000079E3000-memory.dmp

      Filesize

      652KB

    • memory/4232-82-0x0000000007C80000-0x0000000007C91000-memory.dmp

      Filesize

      68KB

    • memory/4232-83-0x0000000007CD0000-0x0000000007CE4000-memory.dmp

      Filesize

      80KB

    • memory/4708-137-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4708-86-0x0000000000400000-0x0000000002B0D000-memory.dmp

      Filesize

      39.1MB

    • memory/4836-30-0x000000006FEE0000-0x000000006FF2C000-memory.dmp

      Filesize

      304KB

    • memory/4836-27-0x0000000007020000-0x000000000703A000-memory.dmp

      Filesize

      104KB

    • memory/4836-29-0x00000000071E0000-0x0000000007212000-memory.dmp

      Filesize

      200KB

    • memory/4836-45-0x0000000007330000-0x000000000733A000-memory.dmp

      Filesize

      40KB

    • memory/4836-46-0x0000000007440000-0x00000000074D6000-memory.dmp

      Filesize

      600KB

    • memory/4836-31-0x00000000705E0000-0x0000000070934000-memory.dmp

      Filesize

      3.3MB

    • memory/4836-47-0x0000000007340000-0x0000000007351000-memory.dmp

      Filesize

      68KB

    • memory/4836-48-0x0000000007380000-0x000000000738E000-memory.dmp

      Filesize

      56KB

    • memory/4836-49-0x00000000073A0000-0x00000000073B4000-memory.dmp

      Filesize

      80KB

    • memory/4836-50-0x00000000073E0000-0x00000000073FA000-memory.dmp

      Filesize

      104KB

    • memory/4836-42-0x0000000074040000-0x00000000747F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4836-51-0x00000000073D0000-0x00000000073D8000-memory.dmp

      Filesize

      32KB

    • memory/4836-54-0x0000000074040000-0x00000000747F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4836-41-0x0000000007220000-0x000000000723E000-memory.dmp

      Filesize

      120KB

    • memory/4836-43-0x0000000007240000-0x00000000072E3000-memory.dmp

      Filesize

      652KB

    • memory/4836-44-0x0000000074040000-0x00000000747F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4836-26-0x0000000007680000-0x0000000007CFA000-memory.dmp

      Filesize

      6.5MB

    • memory/4836-25-0x0000000006F80000-0x0000000006FF6000-memory.dmp

      Filesize

      472KB

    • memory/4836-24-0x00000000061E0000-0x0000000006224000-memory.dmp

      Filesize

      272KB

    • memory/4836-23-0x0000000005C80000-0x0000000005CCC000-memory.dmp

      Filesize

      304KB

    • memory/4836-22-0x0000000005C40000-0x0000000005C5E000-memory.dmp

      Filesize

      120KB

    • memory/4836-17-0x0000000005690000-0x00000000059E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4836-11-0x0000000004FB0000-0x0000000005016000-memory.dmp

      Filesize

      408KB

    • memory/4836-9-0x0000000074040000-0x00000000747F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4836-10-0x0000000004F40000-0x0000000004FA6000-memory.dmp

      Filesize

      408KB

    • memory/4836-8-0x0000000004CA0000-0x0000000004CC2000-memory.dmp

      Filesize

      136KB

    • memory/4836-6-0x0000000005060000-0x0000000005688000-memory.dmp

      Filesize

      6.2MB

    • memory/4836-7-0x0000000074040000-0x00000000747F0000-memory.dmp

      Filesize

      7.7MB

    • memory/4836-5-0x0000000002320000-0x0000000002356000-memory.dmp

      Filesize

      216KB

    • memory/4836-4-0x000000007404E000-0x000000007404F000-memory.dmp

      Filesize

      4KB