Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 13:51

General

  • Target

    a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044.exe

  • Size

    4.2MB

  • MD5

    3e09d529565fa5ad21daeb6e35c44d42

  • SHA1

    8e52d381759d64727723d6d4339051fc3e7e89a1

  • SHA256

    a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044

  • SHA512

    394ad3b4566b74bbfa3d89c86de0ea7e02df98551fcb2568b9ee43a2a45c9e94109fcf48098c0bcdd0e2b25cd0cafc1c3bd26833452927e3a1c3cf26646935ca

  • SSDEEP

    98304:Lu15A1GiNRFuKfVvdEh8/k6ld6teGU//blllQO5EUt0+BFZRUpdVYP:LaARFuKJWhQkavn//blllQdNaFDGX4

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044.exe
    "C:\Users\Admin\AppData\Local\Temp\a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1900
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2984
    • C:\Users\Admin\AppData\Local\Temp\a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044.exe
      "C:\Users\Admin\AppData\Local\Temp\a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2028
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:808
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:948
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:644
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2816
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4048
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5096
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3472
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3084
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1876
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4512
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:808
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1100
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2436
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c5xenf1m.5oj.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5fd675290b8a24b9d4ab1ca929e51f43

      SHA1

      78b6c4b653eb941fa5a4ce25ad5d9f5dc8eb91f5

      SHA256

      5658daddbca4abe0d21bc2c06ceeaa40c8c24a02aabf2f97045e3b92cf6a5d80

      SHA512

      3c8a99a527834663731cc9ed852cda2748f5ae2150afa1d3f0bb9a672eeb50b280dfb1567eb4e6662231e998dce935633cd4af022c65ff7127f6d7017a86e537

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      8053350cd5f48e4277b9d964cb4869b6

      SHA1

      a11fbb91a247fd4202725f13be6c0c30e2d2a1c1

      SHA256

      04782901e2c9d219aac91185f8c84534eaf3ee5b2a3bee74e4f54683a80f6247

      SHA512

      b3c0becc7de95cbf24c190a7ab521ee90b183992708e07d3efadeb2d4ef7d593e24b2397e0feb6d43ba0b34703b6b1bcbf9bf0734ce5c177700cae978f621c10

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      a33ccfb21f13228e6f82513e3e7b3402

      SHA1

      a8afe73e832810fa8c8fff95b883fadffe96164e

      SHA256

      5a86fd6f3b7cf24f69aaa4230aa3c042aad82dd506b79a7fde4818277f6fa5ba

      SHA512

      b3a874aaa31a0de6c499b9e3ea2a2484272beac986e01cf175754edbe007fada426a8b7ed3131c4bd27cd6c59a2e184dfc318c951a24b943c0a794169f7fcb19

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      cc12675c06762c7c17fa6fe2be308b4e

      SHA1

      3e86d2e50e6c0ee74a1b1472ff0bd5b26d4b54cd

      SHA256

      438060b498cfcbea172e81a92886cee82167a661bf449bfa513ec69fb7161793

      SHA512

      0b6b95a68a05a0fc33d5b4c6d90ef2d2dcf2e9094d586780da0212ea88f69e84bae5f589b77820f49f06b7d21c4d89a670b408b876064b44ba50bc0714ffad17

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b63b34a5ce19fa7fd8b19e0fd25d9c29

      SHA1

      6350bf51f15d2cf7f854b3aeafc952e6ffb315de

      SHA256

      0825547cd98230853489afabb52da31b71e7feaeec79a73d26eee9edb6f34724

      SHA512

      79f7bf5e674cf555a014bdddd1fde0327ddb624b09307f906b19e74fb38b5950307699494cfb11700ccfc92da0a30f8f2533145df6572da06eebc26ea2b4808e

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      3e09d529565fa5ad21daeb6e35c44d42

      SHA1

      8e52d381759d64727723d6d4339051fc3e7e89a1

      SHA256

      a94af1f5ab6e456a4dce832b695490db119978739366ab74a3ce96e96cf29044

      SHA512

      394ad3b4566b74bbfa3d89c86de0ea7e02df98551fcb2568b9ee43a2a45c9e94109fcf48098c0bcdd0e2b25cd0cafc1c3bd26833452927e3a1c3cf26646935ca

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/644-248-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-272-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-257-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-254-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-251-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-269-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-265-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-260-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-238-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-275-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-263-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-278-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/644-281-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/808-246-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/948-137-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
      Filesize

      64KB

    • memory/948-113-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/948-127-0x0000000070D40000-0x0000000071097000-memory.dmp
      Filesize

      3.3MB

    • memory/948-126-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
      Filesize

      304KB

    • memory/948-139-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/948-116-0x0000000005DE0000-0x0000000006137000-memory.dmp
      Filesize

      3.3MB

    • memory/948-114-0x0000000002E00000-0x0000000002E10000-memory.dmp
      Filesize

      64KB

    • memory/1440-102-0x0000000070D20000-0x0000000071077000-memory.dmp
      Filesize

      3.3MB

    • memory/1440-112-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/1440-100-0x000000007FA80000-0x000000007FA90000-memory.dmp
      Filesize

      64KB

    • memory/1440-101-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
      Filesize

      304KB

    • memory/1440-90-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/1440-89-0x0000000002E10000-0x0000000002E20000-memory.dmp
      Filesize

      64KB

    • memory/1440-88-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/1900-3-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/1900-54-0x0000000003C60000-0x0000000004068000-memory.dmp
      Filesize

      4.0MB

    • memory/1900-1-0x0000000003C60000-0x0000000004068000-memory.dmp
      Filesize

      4.0MB

    • memory/1900-2-0x0000000004070000-0x000000000495B000-memory.dmp
      Filesize

      8.9MB

    • memory/1900-78-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/2028-80-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/2028-77-0x00000000078F0000-0x0000000007994000-memory.dmp
      Filesize

      656KB

    • memory/2028-79-0x000000007F290000-0x000000007F2A0000-memory.dmp
      Filesize

      64KB

    • memory/2028-81-0x0000000007C30000-0x0000000007C41000-memory.dmp
      Filesize

      68KB

    • memory/2028-82-0x0000000007DA0000-0x0000000007DB5000-memory.dmp
      Filesize

      84KB

    • memory/2028-85-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/2028-68-0x0000000070D20000-0x0000000071077000-memory.dmp
      Filesize

      3.3MB

    • memory/2028-67-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
      Filesize

      304KB

    • memory/2028-65-0x00000000061E0000-0x0000000006537000-memory.dmp
      Filesize

      3.3MB

    • memory/2028-66-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/2028-56-0x0000000005280000-0x0000000005290000-memory.dmp
      Filesize

      64KB

    • memory/2028-55-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/2984-23-0x000000007F420000-0x000000007F430000-memory.dmp
      Filesize

      64KB

    • memory/2984-37-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB

    • memory/2984-4-0x0000000002F10000-0x0000000002F46000-memory.dmp
      Filesize

      216KB

    • memory/2984-49-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/2984-46-0x0000000007AD0000-0x0000000007AD8000-memory.dmp
      Filesize

      32KB

    • memory/2984-5-0x00000000056D0000-0x0000000005CFA000-memory.dmp
      Filesize

      6.2MB

    • memory/2984-45-0x0000000007AB0000-0x0000000007ACA000-memory.dmp
      Filesize

      104KB

    • memory/2984-44-0x0000000007A60000-0x0000000007A75000-memory.dmp
      Filesize

      84KB

    • memory/2984-43-0x0000000007A50000-0x0000000007A5E000-memory.dmp
      Filesize

      56KB

    • memory/2984-42-0x0000000007A00000-0x0000000007A11000-memory.dmp
      Filesize

      68KB

    • memory/2984-6-0x0000000074860000-0x0000000075011000-memory.dmp
      Filesize

      7.7MB

    • memory/2984-41-0x0000000007AF0000-0x0000000007B86000-memory.dmp
      Filesize

      600KB

    • memory/2984-40-0x00000000079E0000-0x00000000079EA000-memory.dmp
      Filesize

      40KB

    • memory/2984-39-0x00000000079A0000-0x00000000079BA000-memory.dmp
      Filesize

      104KB

    • memory/2984-7-0x0000000005090000-0x00000000050A0000-memory.dmp
      Filesize

      64KB

    • memory/2984-38-0x0000000007FE0000-0x000000000865A000-memory.dmp
      Filesize

      6.5MB

    • memory/2984-36-0x0000000007870000-0x0000000007914000-memory.dmp
      Filesize

      656KB

    • memory/2984-8-0x0000000005560000-0x0000000005582000-memory.dmp
      Filesize

      136KB

    • memory/2984-35-0x0000000007850000-0x000000000786E000-memory.dmp
      Filesize

      120KB

    • memory/2984-26-0x0000000070CE0000-0x0000000071037000-memory.dmp
      Filesize

      3.3MB

    • memory/2984-25-0x0000000070AD0000-0x0000000070B1C000-memory.dmp
      Filesize

      304KB

    • memory/2984-24-0x00000000075F0000-0x0000000007624000-memory.dmp
      Filesize

      208KB

    • memory/2984-9-0x0000000005E70000-0x0000000005ED6000-memory.dmp
      Filesize

      408KB

    • memory/2984-10-0x0000000005EE0000-0x0000000005F46000-memory.dmp
      Filesize

      408KB

    • memory/2984-22-0x0000000006980000-0x00000000069C6000-memory.dmp
      Filesize

      280KB

    • memory/2984-21-0x0000000006430000-0x000000000647C000-memory.dmp
      Filesize

      304KB

    • memory/2984-19-0x0000000005F50000-0x00000000062A7000-memory.dmp
      Filesize

      3.3MB

    • memory/2984-20-0x00000000063E0000-0x00000000063FE000-memory.dmp
      Filesize

      120KB

    • memory/4056-53-0x0000000003F00000-0x00000000047EB000-memory.dmp
      Filesize

      8.9MB

    • memory/4056-52-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4056-144-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4056-136-0x0000000000400000-0x0000000001DFD000-memory.dmp
      Filesize

      26.0MB

    • memory/4056-115-0x0000000003B00000-0x0000000003EFE000-memory.dmp
      Filesize

      4.0MB

    • memory/4056-51-0x0000000003B00000-0x0000000003EFE000-memory.dmp
      Filesize

      4.0MB

    • memory/4248-256-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4248-250-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB