Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 11:35

General

  • Target

    18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df.exe

  • Size

    4.1MB

  • MD5

    e052d4fbd42291bce43ba0f97126e89c

  • SHA1

    ced2a998d0b6462959514047797bbd939bd9b094

  • SHA256

    18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df

  • SHA512

    11fe661721fb74efe206acd5667c09d1bfddcdd9071b8599e78bd453f582ae3efa98b6aad0f073f1d76201ca06d94847e253379fed00c07ca94d76c9067d5403

  • SSDEEP

    98304:ek/C6baF9NNXYvR+SQPyohxfWe3/GY9pAEj6b:en6bazjovoyoHfX3/GYH0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df.exe
    "C:\Users\Admin\AppData\Local\Temp\18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4324
    • C:\Users\Admin\AppData\Local\Temp\18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df.exe
      "C:\Users\Admin\AppData\Local\Temp\18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2452
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3492
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1560
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3724
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4868
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4848
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:688
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4440
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1564
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4356
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1164
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3032
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2524
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2604

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ghwj434e.rrx.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      88bfac37ad80fd025de74d97d7052c09

      SHA1

      27c2d127dc3d8259fe3f6206da1c20c7aae82238

      SHA256

      900138eb66fdeb4818017c77c6d2b327796da989cd003a58dd2509d3611e4977

      SHA512

      de1f94e4a0af4ecc86d4bae0188bc1d5b12601b1e35050e40d6e605fc39ac26afd80056cca6a29a1c7ec6065ff1fa507661036407cd76327ae2d8203be6bc0b1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      ac2ba25a31a722071ce37e246f2d13f3

      SHA1

      7e1210fc73b8fd86e2f7760d743c07c8e64d3032

      SHA256

      8a6b97151b3f85c23db9dcc8475487a2cc68fe205114bbb9c2edde34c0e95997

      SHA512

      a2fcde71cba5208711d77b95e19968cc4ef8c946f0e35b3e2b80341f1d4a5d0457cab3e7b44d035f7ef25e0333283a15073616fab987af817f6fa177607626d9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      869e4f2a60ccd6f5dd8d59e395ae5609

      SHA1

      d8d9378710ad47b22adda9210f318fad28565f33

      SHA256

      c538d76b346986e995b9da0a0ace58cfaf0c2d707a3ca9d70f9112d2acfdd06a

      SHA512

      450f99cb39d61caa035a2f8314422a58659752d4f5268ecb8cf733f4a4bb89e78e1dd864d928b9dd535d5e43c9c17bf946784798ed5cd8a682f471eb57917d6c

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      f1168dab0c8aa2583380d9009e178514

      SHA1

      7f644ef37392cad226bd03c5f444cbd079def984

      SHA256

      7ba34be9229db7b51c43eb89dda7e71f9205d688ac35771e5d9b9a8221b41b13

      SHA512

      338f5b9467e78652546787de37bcef6e2bafe6be4218d7c70c5a93b5f12ef1a40d7b1b3a02814c3c7dc8a1da9ac689b746d00c104230bac8fcc4c96e6f0734bd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      7be93e7fda334567a943778065f2a059

      SHA1

      ade973d8c741db14dffdb39607d2d22259610c22

      SHA256

      704244f41e278bb538d075b0612d015588dd704bd2c68938f33f8a5326c6a13f

      SHA512

      67c5ba9ba64f1a5582f5f9a570750523fbb2a3ceb5bca2808557dadc616685bbb1e5a3245b22b82e14132b03fc0fbbe6895e7e57990d35f5fc0627ba973a2e74

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      e052d4fbd42291bce43ba0f97126e89c

      SHA1

      ced2a998d0b6462959514047797bbd939bd9b094

      SHA256

      18a7a737d1406ae6566961ce341d9386003bb22d5bc6bc74e4347c7064a0f1df

      SHA512

      11fe661721fb74efe206acd5667c09d1bfddcdd9071b8599e78bd453f582ae3efa98b6aad0f073f1d76201ca06d94847e253379fed00c07ca94d76c9067d5403

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/688-164-0x0000000070B40000-0x0000000070B8C000-memory.dmp

      Filesize

      304KB

    • memory/688-176-0x00000000063F0000-0x0000000006405000-memory.dmp

      Filesize

      84KB

    • memory/688-161-0x0000000006070000-0x00000000063C7000-memory.dmp

      Filesize

      3.3MB

    • memory/688-163-0x00000000065F0000-0x000000000663C000-memory.dmp

      Filesize

      304KB

    • memory/688-174-0x0000000007810000-0x00000000078B4000-memory.dmp

      Filesize

      656KB

    • memory/688-165-0x0000000070CC0000-0x0000000071017000-memory.dmp

      Filesize

      3.3MB

    • memory/688-175-0x0000000007B50000-0x0000000007B61000-memory.dmp

      Filesize

      68KB

    • memory/1116-219-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-225-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-223-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-204-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-217-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-235-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-233-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-221-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-213-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-227-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-215-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-229-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1116-231-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/1164-212-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1164-209-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1560-91-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

      Filesize

      304KB

    • memory/1560-92-0x0000000070F10000-0x0000000071267000-memory.dmp

      Filesize

      3.3MB

    • memory/1560-81-0x00000000061C0000-0x0000000006517000-memory.dmp

      Filesize

      3.3MB

    • memory/2452-66-0x0000000070E40000-0x0000000071197000-memory.dmp

      Filesize

      3.3MB

    • memory/2452-63-0x0000000005D70000-0x00000000060C7000-memory.dmp

      Filesize

      3.3MB

    • memory/2452-64-0x00000000061F0000-0x000000000623C000-memory.dmp

      Filesize

      304KB

    • memory/2452-65-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

      Filesize

      304KB

    • memory/2452-75-0x0000000007390000-0x0000000007434000-memory.dmp

      Filesize

      656KB

    • memory/2452-76-0x00000000076B0000-0x00000000076C1000-memory.dmp

      Filesize

      68KB

    • memory/2452-77-0x0000000007700000-0x0000000007715000-memory.dmp

      Filesize

      84KB

    • memory/2604-211-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2604-214-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2604-218-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2896-125-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/3260-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3260-1-0x0000000004150000-0x0000000004551000-memory.dmp

      Filesize

      4.0MB

    • memory/3260-2-0x0000000004560000-0x0000000004E4B000-memory.dmp

      Filesize

      8.9MB

    • memory/3260-51-0x0000000000400000-0x0000000002364000-memory.dmp

      Filesize

      31.4MB

    • memory/3260-53-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/3260-54-0x0000000004560000-0x0000000004E4B000-memory.dmp

      Filesize

      8.9MB

    • memory/3724-150-0x00000000072A0000-0x00000000072B1000-memory.dmp

      Filesize

      68KB

    • memory/3724-136-0x0000000005910000-0x0000000005C67000-memory.dmp

      Filesize

      3.3MB

    • memory/3724-151-0x0000000005070000-0x0000000005085000-memory.dmp

      Filesize

      84KB

    • memory/3724-138-0x0000000006260000-0x00000000062AC000-memory.dmp

      Filesize

      304KB

    • memory/3724-139-0x0000000070C20000-0x0000000070C6C000-memory.dmp

      Filesize

      304KB

    • memory/3724-140-0x0000000070DA0000-0x00000000710F7000-memory.dmp

      Filesize

      3.3MB

    • memory/3724-149-0x0000000006F70000-0x0000000007014000-memory.dmp

      Filesize

      656KB

    • memory/4324-38-0x0000000074940000-0x00000000750F1000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-23-0x0000000007780000-0x00000000077C6000-memory.dmp

      Filesize

      280KB

    • memory/4324-43-0x0000000007E80000-0x0000000007E91000-memory.dmp

      Filesize

      68KB

    • memory/4324-42-0x0000000007F60000-0x0000000007FF6000-memory.dmp

      Filesize

      600KB

    • memory/4324-45-0x0000000007ED0000-0x0000000007EE5000-memory.dmp

      Filesize

      84KB

    • memory/4324-39-0x0000000008450000-0x0000000008ACA000-memory.dmp

      Filesize

      6.5MB

    • memory/4324-41-0x0000000007E50000-0x0000000007E5A000-memory.dmp

      Filesize

      40KB

    • memory/4324-40-0x0000000007E10000-0x0000000007E2A000-memory.dmp

      Filesize

      104KB

    • memory/4324-24-0x0000000007C60000-0x0000000007C94000-memory.dmp

      Filesize

      208KB

    • memory/4324-26-0x0000000070DC0000-0x0000000071117000-memory.dmp

      Filesize

      3.3MB

    • memory/4324-50-0x0000000074940000-0x00000000750F1000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-35-0x0000000007CC0000-0x0000000007CDE000-memory.dmp

      Filesize

      120KB

    • memory/4324-47-0x0000000007F40000-0x0000000007F48000-memory.dmp

      Filesize

      32KB

    • memory/4324-4-0x000000007494E000-0x000000007494F000-memory.dmp

      Filesize

      4KB

    • memory/4324-37-0x0000000007CE0000-0x0000000007D84000-memory.dmp

      Filesize

      656KB

    • memory/4324-36-0x0000000074940000-0x00000000750F1000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-25-0x0000000070BB0000-0x0000000070BFC000-memory.dmp

      Filesize

      304KB

    • memory/4324-44-0x0000000007EC0000-0x0000000007ECE000-memory.dmp

      Filesize

      56KB

    • memory/4324-5-0x0000000003080000-0x00000000030B6000-memory.dmp

      Filesize

      216KB

    • memory/4324-22-0x0000000006890000-0x00000000068DC000-memory.dmp

      Filesize

      304KB

    • memory/4324-21-0x0000000006860000-0x000000000687E000-memory.dmp

      Filesize

      120KB

    • memory/4324-6-0x0000000005C90000-0x00000000062BA000-memory.dmp

      Filesize

      6.2MB

    • memory/4324-20-0x00000000063A0000-0x00000000066F7000-memory.dmp

      Filesize

      3.3MB

    • memory/4324-10-0x00000000062C0000-0x0000000006326000-memory.dmp

      Filesize

      408KB

    • memory/4324-46-0x0000000007F20000-0x0000000007F3A000-memory.dmp

      Filesize

      104KB

    • memory/4324-11-0x0000000006330000-0x0000000006396000-memory.dmp

      Filesize

      408KB

    • memory/4324-9-0x00000000059E0000-0x0000000005A02000-memory.dmp

      Filesize

      136KB

    • memory/4324-8-0x0000000074940000-0x00000000750F1000-memory.dmp

      Filesize

      7.7MB

    • memory/4324-7-0x0000000074940000-0x00000000750F1000-memory.dmp

      Filesize

      7.7MB

    • memory/4440-188-0x0000000070B40000-0x0000000070B8C000-memory.dmp

      Filesize

      304KB

    • memory/4440-189-0x0000000070CE0000-0x0000000071037000-memory.dmp

      Filesize

      3.3MB

    • memory/4440-186-0x0000000005FC0000-0x0000000006317000-memory.dmp

      Filesize

      3.3MB

    • memory/4668-112-0x0000000070E40000-0x0000000071197000-memory.dmp

      Filesize

      3.3MB

    • memory/4668-111-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

      Filesize

      304KB