Analysis

  • max time kernel
    49s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 12:40

General

  • Target

    7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6.exe

  • Size

    4.2MB

  • MD5

    a7830e9384ace175c997e0c2e16554e3

  • SHA1

    1887589d8318d70d79e5287b71b79d6fc265c296

  • SHA256

    7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6

  • SHA512

    07f7594796eaccae95a45daf4bd277d7ef9ab770d0a157dc8c29e98d6094906ecd8b11408be0491060320c4d0cb987135d1dbc721d5d95c8209393fe9b834d18

  • SSDEEP

    98304:14Oukmwozu5N1sjvc6C5HzAFpDV4v2Gff887WFFSEVpe1l6UqT5uNC:Mxw0u5Xsj06C5HzAFtV4vjftWfSDTd47

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 9 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6.exe
    "C:\Users\Admin\AppData\Local\Temp\7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1564
    • C:\Users\Admin\AppData\Local\Temp\7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6.exe
      "C:\Users\Admin\AppData\Local\Temp\7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1284
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3700
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4228
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2488
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4844
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1452
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2852
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2620
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3768
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:2712
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:3376
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                4⤵
                  PID:1516
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:2392
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  4⤵
                    PID:1036
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      5⤵
                        PID:388
                        • C:\Windows\SysWOW64\sc.exe
                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          6⤵
                          • Launches sc.exe
                          PID:1260
              • C:\Windows\windefender.exe
                C:\Windows\windefender.exe
                1⤵
                  PID:3512

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Modify Existing Service

                1
                T1031

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                Modify Registry

                1
                T1112

                Discovery

                System Information Discovery

                1
                T1082

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l3dxgch0.lpp.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  50afeae464c3db1deefd14f99906a60c

                  SHA1

                  bb4e70780e0273af85eed6c66c0b14ab46a060fa

                  SHA256

                  7552d21394c9ab5368ca263bff93219bab39707caab3f4df04370f86d82c35c6

                  SHA512

                  03413803e3e6e8b4b75fb546a285b3e2ddb26cfa0fea464ec3d3c20c0f3dfe46204190bf850445ac5551585aa1c499dcfccb96a1bd1c96383b222cda522ee1d6

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  0085649deb5bbea88ffa92de8f588926

                  SHA1

                  fb11a7ab46a72b358677efbe3d292897c021da61

                  SHA256

                  faa94143e4e97d8ed40b6c09f9b443045c57433ce64e36429127bc0e819b5863

                  SHA512

                  e9e56fc7b0dc53cd76e1beb1db537a136bc3a09e7c7150e2580d7cd70a2c178d7bb00a1567cea7dedc83012ccbe796aa34f3fe9808281737907040c03fd579f2

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  6ea7dd4be078c3ef7cac99cc631ae37c

                  SHA1

                  d823d30e74989535fa1840f4b0528c8bccade727

                  SHA256

                  098726aaebc54b5b7d61ef728c5986186cfad5a9f61a80001228b6eec012fd8e

                  SHA512

                  6a16afed02f0712e0ed799608299b1e7308867151f8979c8f84905a27efe5b9c93e1e47d6f4d6a710a69e98fb3182301059aa3d0ccd3f4ea7034a6b92118c779

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  704ed603997ba9dd3d75c6456c517cb8

                  SHA1

                  b726cf8ba7d6a66497ddbb353ea014c48aa4dcf1

                  SHA256

                  38ffe8e48a6d4567e04c8ab644935e11b33e774dad3ca8cb752c16460de225fb

                  SHA512

                  0129a4f8bedd272bed54b6d1a3e85543e3075403ded292953899897e0c32536e8d916ee11425cf68b51485b82850cce0f293b83d55807b8e69960ae0bc92ae3c

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  d2080dfeec82fcb3707b93c27f5bc948

                  SHA1

                  cf1e3aedb039fcfeb1af82c970cd8fdfad55ff07

                  SHA256

                  fa97138bd90997212bfc6122ebbea244ca0b12466a7d62ae6538baf1c5acec2b

                  SHA512

                  c65acc6058abcc5dd37ef25583a9be5d5772b474668ed47602c83cf6037054bc496200307071208f93bf79cc41ba0beeb05e815cbf43f28d152c80028595dab5

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.2MB

                  MD5

                  a7830e9384ace175c997e0c2e16554e3

                  SHA1

                  1887589d8318d70d79e5287b71b79d6fc265c296

                  SHA256

                  7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6

                  SHA512

                  07f7594796eaccae95a45daf4bd277d7ef9ab770d0a157dc8c29e98d6094906ecd8b11408be0491060320c4d0cb987135d1dbc721d5d95c8209393fe9b834d18

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.2MB

                  MD5

                  a7830e9384ace175c997e0c2e16554e3

                  SHA1

                  1887589d8318d70d79e5287b71b79d6fc265c296

                  SHA256

                  7ac697e5a2425db1cfec58a20135359c944bab70e9bf5a7eebf4c7ec4cdde5e6

                  SHA512

                  07f7594796eaccae95a45daf4bd277d7ef9ab770d0a157dc8c29e98d6094906ecd8b11408be0491060320c4d0cb987135d1dbc721d5d95c8209393fe9b834d18

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • memory/1036-360-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/1036-362-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/1284-197-0x0000000070DB0000-0x0000000071104000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1284-195-0x000000007F8D0000-0x000000007F8E0000-memory.dmp
                  Filesize

                  64KB

                • memory/1284-196-0x00000000709C0000-0x0000000070A0C000-memory.dmp
                  Filesize

                  304KB

                • memory/1284-194-0x0000000004F20000-0x0000000004F30000-memory.dmp
                  Filesize

                  64KB

                • memory/1284-193-0x0000000004F20000-0x0000000004F30000-memory.dmp
                  Filesize

                  64KB

                • memory/1284-192-0x0000000004F20000-0x0000000004F30000-memory.dmp
                  Filesize

                  64KB

                • memory/1452-363-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/1452-308-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/1452-349-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/1564-154-0x00000000077C0000-0x0000000007836000-memory.dmp
                  Filesize

                  472KB

                • memory/1564-177-0x0000000007CB0000-0x0000000007CCA000-memory.dmp
                  Filesize

                  104KB

                • memory/1564-178-0x0000000007BF0000-0x0000000007BF8000-memory.dmp
                  Filesize

                  32KB

                • memory/1564-175-0x0000000002F10000-0x0000000002F20000-memory.dmp
                  Filesize

                  64KB

                • memory/1564-176-0x0000000007BB0000-0x0000000007BBE000-memory.dmp
                  Filesize

                  56KB

                • memory/1564-174-0x0000000002F10000-0x0000000002F20000-memory.dmp
                  Filesize

                  64KB

                • memory/1564-173-0x0000000007C10000-0x0000000007CA6000-memory.dmp
                  Filesize

                  600KB

                • memory/1564-172-0x0000000007B50000-0x0000000007B5A000-memory.dmp
                  Filesize

                  40KB

                • memory/1564-170-0x0000000007A00000-0x0000000007A1E000-memory.dmp
                  Filesize

                  120KB

                • memory/1564-171-0x000000007F3E0000-0x000000007F3F0000-memory.dmp
                  Filesize

                  64KB

                • memory/1564-160-0x0000000070A40000-0x0000000070D94000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1564-159-0x00000000708C0000-0x000000007090C000-memory.dmp
                  Filesize

                  304KB

                • memory/1564-158-0x0000000007A20000-0x0000000007A52000-memory.dmp
                  Filesize

                  200KB

                • memory/1564-156-0x0000000007860000-0x000000000787A000-memory.dmp
                  Filesize

                  104KB

                • memory/1564-155-0x0000000007EC0000-0x000000000853A000-memory.dmp
                  Filesize

                  6.5MB

                • memory/1564-153-0x0000000002F10000-0x0000000002F20000-memory.dmp
                  Filesize

                  64KB

                • memory/1564-152-0x00000000069E0000-0x0000000006A24000-memory.dmp
                  Filesize

                  272KB

                • memory/1564-151-0x0000000006490000-0x00000000064AE000-memory.dmp
                  Filesize

                  120KB

                • memory/1564-141-0x0000000005E30000-0x0000000005E96000-memory.dmp
                  Filesize

                  408KB

                • memory/1564-140-0x0000000005DC0000-0x0000000005E26000-memory.dmp
                  Filesize

                  408KB

                • memory/1564-139-0x00000000054D0000-0x00000000054F2000-memory.dmp
                  Filesize

                  136KB

                • memory/1564-138-0x0000000002F10000-0x0000000002F20000-memory.dmp
                  Filesize

                  64KB

                • memory/1564-137-0x0000000002F10000-0x0000000002F20000-memory.dmp
                  Filesize

                  64KB

                • memory/1564-136-0x00000000055A0000-0x0000000005BC8000-memory.dmp
                  Filesize

                  6.2MB

                • memory/1564-135-0x0000000002E40000-0x0000000002E76000-memory.dmp
                  Filesize

                  216KB

                • memory/2488-234-0x0000000003000000-0x0000000003010000-memory.dmp
                  Filesize

                  64KB

                • memory/2488-211-0x0000000003000000-0x0000000003010000-memory.dmp
                  Filesize

                  64KB

                • memory/2488-212-0x0000000003000000-0x0000000003010000-memory.dmp
                  Filesize

                  64KB

                • memory/2488-223-0x00000000709C0000-0x0000000070A0C000-memory.dmp
                  Filesize

                  304KB

                • memory/2488-224-0x0000000071160000-0x00000000714B4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2488-235-0x000000007F7F0000-0x000000007F800000-memory.dmp
                  Filesize

                  64KB

                • memory/2712-296-0x0000000004C10000-0x0000000004C20000-memory.dmp
                  Filesize

                  64KB

                • memory/2712-321-0x000000007F900000-0x000000007F910000-memory.dmp
                  Filesize

                  64KB

                • memory/2712-320-0x0000000004C10000-0x0000000004C20000-memory.dmp
                  Filesize

                  64KB

                • memory/2712-310-0x00000000709D0000-0x0000000070D24000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2712-309-0x0000000070840000-0x000000007088C000-memory.dmp
                  Filesize

                  304KB

                • memory/2712-307-0x0000000004C10000-0x0000000004C20000-memory.dmp
                  Filesize

                  64KB

                • memory/2852-270-0x00000000015C0000-0x00000000015D0000-memory.dmp
                  Filesize

                  64KB

                • memory/2852-294-0x000000007FB60000-0x000000007FB70000-memory.dmp
                  Filesize

                  64KB

                • memory/2852-283-0x00000000710C0000-0x0000000071414000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2852-282-0x0000000070920000-0x000000007096C000-memory.dmp
                  Filesize

                  304KB

                • memory/2852-281-0x00000000015C0000-0x00000000015D0000-memory.dmp
                  Filesize

                  64KB

                • memory/2852-269-0x00000000015C0000-0x00000000015D0000-memory.dmp
                  Filesize

                  64KB

                • memory/3376-347-0x000000007FBF0000-0x000000007FC00000-memory.dmp
                  Filesize

                  64KB

                • memory/3376-333-0x00000000025A0000-0x00000000025B0000-memory.dmp
                  Filesize

                  64KB

                • memory/3376-335-0x00000000025A0000-0x00000000025B0000-memory.dmp
                  Filesize

                  64KB

                • memory/3376-336-0x0000000070840000-0x000000007088C000-memory.dmp
                  Filesize

                  304KB

                • memory/3376-337-0x0000000071000000-0x0000000071354000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3512-364-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/3684-293-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/3684-207-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/3684-249-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/3984-134-0x00000000052F0000-0x0000000005BDB000-memory.dmp
                  Filesize

                  8.9MB

                • memory/3984-181-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/3984-157-0x0000000000400000-0x00000000030DE000-memory.dmp
                  Filesize

                  44.9MB

                • memory/4844-237-0x00000000048B0000-0x00000000048C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4844-250-0x00000000048B0000-0x00000000048C0000-memory.dmp
                  Filesize

                  64KB

                • memory/4844-251-0x00000000709C0000-0x0000000070A0C000-memory.dmp
                  Filesize

                  304KB

                • memory/4844-252-0x0000000070B40000-0x0000000070E94000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4844-262-0x000000007F610000-0x000000007F620000-memory.dmp
                  Filesize

                  64KB

                • memory/4844-238-0x00000000048B0000-0x00000000048C0000-memory.dmp
                  Filesize

                  64KB