Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 05:36

General

  • Target

    eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c.exe

  • Size

    4.1MB

  • MD5

    aeb995e04f04a11e9449d3d1625f118a

  • SHA1

    e53c0e6554de5b0c58e7ca41b6625f02d04aad8c

  • SHA256

    eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c

  • SHA512

    bb710f07853584866d3773cd7a31780e009bc0bc794da060858ad8675909fa03f53f84db727cfcde84ac23874ae609d082931dc9e5fcafb47b905c9935f9d614

  • SSDEEP

    98304:cWlQWNKQPwrulMpohZQjk4lnBk2/sgseYryCqOgI7KD2bsOvJZ+2+Yv:cW16ulMesXlnBp/sjruCqmtIOva8

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c.exe
    "C:\Users\Admin\AppData\Local\Temp\eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Users\Admin\AppData\Local\Temp\eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c.exe
      "C:\Users\Admin\AppData\Local\Temp\eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2800
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1308
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:732
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2588
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3276
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2132
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4560
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2304
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3876
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2696
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1684
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2428
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2584
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2040
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1968
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2528
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0gznbqv4.oku.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      32ed84052db11d2797791394f919fb59

      SHA1

      5efe17180c0a193a51d028012f3cc1ac07926f5f

      SHA256

      49ad77f1e02b2e94fad6dffa7a9f3a2fac906e1aa944df65c5427c22bb8c9cbf

      SHA512

      75e43df5ec4df45bd769a8c28fbf513e201e8787cee596ad06cee38d11c3746b620cc849a092185a79f7e4d49c535e8283be1677f190b88b1371c2bda583423d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      2343c3dbe810a8885d49ba99c04a8bb3

      SHA1

      86b4cea1a95433a3c800c7bde3286ffddf8f2dcd

      SHA256

      f08f58912f4449d2c02d9c86522c4d9edf14d33e07c2baacda534708ad9ba335

      SHA512

      7e178daa626c54c6915bb81f974978bf8c2965fd85363a6f48a67b23557e99076627bbfa3e9c60144a3408a5c7573503c303e43e6544e8e6eab497c6d6ef2222

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      a2534f10e6287121c9eb4322914f63af

      SHA1

      7ba9f53105f161188b80d0990c64b66eb5c5305e

      SHA256

      9f3f2e30720bf3a6a807c523d41da31d10668a75ed548dedf76546af42183a3c

      SHA512

      cf5532ff8c5d80758d982ece716832ee9408e3ce7ddf9acef0b557666d0892d1885834ba7adf4e2f2073a192d2bf4e1024708e753d1ba712b0b34b406b1ab26d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      a1bad7664e41c33352accd17981cd55b

      SHA1

      f9eaf1f5e9cbfd85050a47f3a45f563a7964a024

      SHA256

      d7120a27d084b58bcebeaf55c7839e0659289ae10639a665cb9f104e9824a232

      SHA512

      0147818b168444a6e54307867adb7f89564ee0938030e5f4453cd71dd457619d45fcb3b3dc1a347e5d8bd3b988e7477cae4646765bfd123494cad1d432906f54

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      6ea8d1fb9f1f0673d105b742e3a7d5db

      SHA1

      fa5130379dd7a4ab8fc2363915f9d2848dfdc3b6

      SHA256

      e5215f7aaeeeb38a72eb3aed7cdd5a0b0ca953c82db85dba420294248bca8306

      SHA512

      63d1a64f8e1d5c4b118d03e6107646313c44f167ce56d16b776f91b1599a911ab2a44d820dae5ce6749005d6fbaa077aea2030d0731de05f2ef989891a2e07da

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      aeb995e04f04a11e9449d3d1625f118a

      SHA1

      e53c0e6554de5b0c58e7ca41b6625f02d04aad8c

      SHA256

      eadaf06f336a1fe051afe15031fdfd8923b19b558a1c2b701dff190ccc255a6c

      SHA512

      bb710f07853584866d3773cd7a31780e009bc0bc794da060858ad8675909fa03f53f84db727cfcde84ac23874ae609d082931dc9e5fcafb47b905c9935f9d614

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1308-55-0x0000000006410000-0x0000000006767000-memory.dmp

      Filesize

      3.3MB

    • memory/1308-65-0x0000000071110000-0x000000007115C000-memory.dmp

      Filesize

      304KB

    • memory/1308-66-0x0000000071360000-0x00000000716B7000-memory.dmp

      Filesize

      3.3MB

    • memory/1308-75-0x0000000007B30000-0x0000000007BD4000-memory.dmp

      Filesize

      656KB

    • memory/1308-76-0x0000000007E80000-0x0000000007E91000-memory.dmp

      Filesize

      68KB

    • memory/1308-77-0x0000000007ED0000-0x0000000007EE5000-memory.dmp

      Filesize

      84KB

    • memory/1308-64-0x0000000006A00000-0x0000000006A4C000-memory.dmp

      Filesize

      304KB

    • memory/1684-189-0x0000000071110000-0x0000000071467000-memory.dmp

      Filesize

      3.3MB

    • memory/1684-186-0x0000000005AF0000-0x0000000005E47000-memory.dmp

      Filesize

      3.3MB

    • memory/1684-188-0x0000000070F90000-0x0000000070FDC000-memory.dmp

      Filesize

      304KB

    • memory/2040-212-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2040-208-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2132-233-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-235-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-204-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-225-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-227-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-229-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-223-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-221-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-231-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-219-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-213-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-217-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2132-215-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/2216-214-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2216-218-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2372-91-0x0000000071110000-0x000000007115C000-memory.dmp

      Filesize

      304KB

    • memory/2372-89-0x0000000005880000-0x0000000005BD7000-memory.dmp

      Filesize

      3.3MB

    • memory/2372-92-0x0000000071290000-0x00000000715E7000-memory.dmp

      Filesize

      3.3MB

    • memory/2696-176-0x0000000006060000-0x0000000006075000-memory.dmp

      Filesize

      84KB

    • memory/2696-175-0x0000000007C20000-0x0000000007C31000-memory.dmp

      Filesize

      68KB

    • memory/2696-174-0x00000000078D0000-0x0000000007974000-memory.dmp

      Filesize

      656KB

    • memory/2696-164-0x0000000070F90000-0x0000000070FDC000-memory.dmp

      Filesize

      304KB

    • memory/2696-165-0x00000000711E0000-0x0000000071537000-memory.dmp

      Filesize

      3.3MB

    • memory/2696-163-0x00000000066A0000-0x00000000066EC000-memory.dmp

      Filesize

      304KB

    • memory/2696-159-0x0000000006110000-0x0000000006467000-memory.dmp

      Filesize

      3.3MB

    • memory/2800-126-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/3276-111-0x0000000071110000-0x000000007115C000-memory.dmp

      Filesize

      304KB

    • memory/3276-112-0x0000000071290000-0x00000000715E7000-memory.dmp

      Filesize

      3.3MB

    • memory/3716-1-0x0000000004120000-0x0000000004523000-memory.dmp

      Filesize

      4.0MB

    • memory/3716-51-0x0000000000400000-0x0000000002362000-memory.dmp

      Filesize

      31.4MB

    • memory/3716-2-0x0000000004530000-0x0000000004E1B000-memory.dmp

      Filesize

      8.9MB

    • memory/3716-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3716-54-0x0000000004530000-0x0000000004E1B000-memory.dmp

      Filesize

      8.9MB

    • memory/3716-53-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4560-138-0x0000000006950000-0x000000000699C000-memory.dmp

      Filesize

      304KB

    • memory/4560-139-0x0000000071070000-0x00000000710BC000-memory.dmp

      Filesize

      304KB

    • memory/4560-149-0x0000000007620000-0x00000000076C4000-memory.dmp

      Filesize

      656KB

    • memory/4560-150-0x00000000079A0000-0x00000000079B1000-memory.dmp

      Filesize

      68KB

    • memory/4560-151-0x0000000005DE0000-0x0000000005DF5000-memory.dmp

      Filesize

      84KB

    • memory/4560-140-0x00000000711F0000-0x0000000071547000-memory.dmp

      Filesize

      3.3MB

    • memory/4560-136-0x0000000005F50000-0x00000000062A7000-memory.dmp

      Filesize

      3.3MB

    • memory/4792-40-0x0000000074D90000-0x0000000075541000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-23-0x0000000006EB0000-0x0000000006EF6000-memory.dmp

      Filesize

      280KB

    • memory/4792-47-0x0000000007FF0000-0x0000000007FF8000-memory.dmp

      Filesize

      32KB

    • memory/4792-50-0x0000000074D90000-0x0000000075541000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-45-0x0000000007F80000-0x0000000007F95000-memory.dmp

      Filesize

      84KB

    • memory/4792-41-0x0000000007F00000-0x0000000007F0A000-memory.dmp

      Filesize

      40KB

    • memory/4792-42-0x0000000008010000-0x00000000080A6000-memory.dmp

      Filesize

      600KB

    • memory/4792-39-0x0000000007EC0000-0x0000000007EDA000-memory.dmp

      Filesize

      104KB

    • memory/4792-38-0x0000000008500000-0x0000000008B7A000-memory.dmp

      Filesize

      6.5MB

    • memory/4792-37-0x0000000007D90000-0x0000000007E34000-memory.dmp

      Filesize

      656KB

    • memory/4792-25-0x0000000071000000-0x000000007104C000-memory.dmp

      Filesize

      304KB

    • memory/4792-36-0x0000000007D70000-0x0000000007D8E000-memory.dmp

      Filesize

      120KB

    • memory/4792-26-0x0000000074D90000-0x0000000075541000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-27-0x0000000071180000-0x00000000714D7000-memory.dmp

      Filesize

      3.3MB

    • memory/4792-24-0x0000000007D30000-0x0000000007D64000-memory.dmp

      Filesize

      208KB

    • memory/4792-46-0x0000000007FD0000-0x0000000007FEA000-memory.dmp

      Filesize

      104KB

    • memory/4792-22-0x0000000006940000-0x000000000698C000-memory.dmp

      Filesize

      304KB

    • memory/4792-21-0x0000000006920000-0x000000000693E000-memory.dmp

      Filesize

      120KB

    • memory/4792-20-0x0000000006470000-0x00000000067C7000-memory.dmp

      Filesize

      3.3MB

    • memory/4792-11-0x0000000006400000-0x0000000006466000-memory.dmp

      Filesize

      408KB

    • memory/4792-10-0x0000000006320000-0x0000000006386000-memory.dmp

      Filesize

      408KB

    • memory/4792-9-0x0000000006180000-0x00000000061A2000-memory.dmp

      Filesize

      136KB

    • memory/4792-8-0x0000000074D90000-0x0000000075541000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-7-0x0000000005B10000-0x000000000613A000-memory.dmp

      Filesize

      6.2MB

    • memory/4792-6-0x0000000074D90000-0x0000000075541000-memory.dmp

      Filesize

      7.7MB

    • memory/4792-5-0x0000000005460000-0x0000000005496000-memory.dmp

      Filesize

      216KB

    • memory/4792-4-0x0000000074D9E000-0x0000000074D9F000-memory.dmp

      Filesize

      4KB

    • memory/4792-44-0x0000000007F70000-0x0000000007F7E000-memory.dmp

      Filesize

      56KB

    • memory/4792-43-0x0000000007F20000-0x0000000007F31000-memory.dmp

      Filesize

      68KB