Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 05:46

General

  • Target

    28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980.exe

  • Size

    4.2MB

  • MD5

    9b6cf5d57e5281ae390d124efd6a80ea

  • SHA1

    150329ce6dc14daf75417225e3e718a8cef45361

  • SHA256

    28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980

  • SHA512

    65b4da25f6714aeb62be15ff6a542689f38af0139c09bdc2939c67aabc43772db9bc69972509689fbaaae4260c45c6bc91467410d30d5604de97c56f4873357d

  • SSDEEP

    98304:dLQYZG/dgZ86BiJBiuHE0xNIsAKMiZ9poPnhJgyiGr:9f8gKxTxapLMoPnzgQ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980.exe
    "C:\Users\Admin\AppData\Local\Temp\28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4668
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3584
    • C:\Users\Admin\AppData\Local\Temp\28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980.exe
      "C:\Users\Admin\AppData\Local\Temp\28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2268
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4868
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2852
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3448
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2716
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4960
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:3228
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:496
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4428
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1748
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3340
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:924
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2076
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4392
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 748
          3⤵
          • Program crash
          PID:4952
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4668 -s 716
        2⤵
        • Program crash
        PID:3320
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4668 -ip 4668
      1⤵
        PID:2768
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1624 -ip 1624
        1⤵
          PID:2580
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:1836

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Execution

        Scheduled Task/Job

        1
        T1053

        Persistence

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Privilege Escalation

        Create or Modify System Process

        1
        T1543

        Windows Service

        1
        T1543.003

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Scheduled Task/Job

        1
        T1053

        Defense Evasion

        Impair Defenses

        1
        T1562

        Disable or Modify System Firewall

        1
        T1562.004

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        2
        T1012

        System Information Discovery

        1
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tli1wuem.fvw.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          d0c46cad6c0778401e21910bd6b56b70

          SHA1

          7be418951ea96326aca445b8dfe449b2bfa0dca6

          SHA256

          9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

          SHA512

          057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          47ae743e43cd9cf2a128bedcbd733ee9

          SHA1

          9b58bb44e9eb272a216a1872471c87d2f0abadd9

          SHA256

          55c0868e80c9f6b4addb70af55a0715f39d6b4d1e5c3d81e7ff2e919975efa7d

          SHA512

          54ffd0a63bdd508439b26b709b97ec72e9eeae21e912e673e229564459a9fc594289c4312863231414c4fa5f78a26e7304483172f50efdaa1b0a3b03c61f4bb1

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          173858ee7887101b3a0c4fd2ca36ae7c

          SHA1

          e1344467a1e26502e50f3b03fd811eb7ed4b462c

          SHA256

          4f9aeb47df9236cf78e98514fec88cdc31094664a53e832868fdcdf299942d56

          SHA512

          1a70d846b382f1da603ddf0c86d0d5d6c7870b6b45c2c37dd0163350b920fe20e63bd6f1d221d64872e270124cf2a2311a1036b945ed2958c2c9ec619a66046c

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          ab4b193964224c92cd2169beb82872f7

          SHA1

          1786dbb5848c8259803475c69617be8e85676d47

          SHA256

          1f24dd98262016bda5bc66d7376cac4b335d93b3c4a28d42a75c6c40d7eace8b

          SHA512

          e0a5eedda56a21d734957128e728e31f18d9af87c3bb569814ce1fca4ffdc752634acdccedaa8f674c50afbb2411af9228a27c6075f45774fb821b2386c1c7a2

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          572a0aeba286f64518680418a722a54f

          SHA1

          26d1708b65d5550407176d6f35f4ea1dba98e070

          SHA256

          ff280fdde078cfda71ddc6f91ac382a12d6445927040bfac8216f98560f4796d

          SHA512

          6cf4c1d5dd62a1025fc912f3fbe3495097dfb0550db6acecbc1e8c185ab026aa996360959132a11be8c3fa6fe774eca21395936e530a63b9e3bd15e0c445ed62

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          9ef5e193226e94ca89901e5ff65143ea

          SHA1

          19c47e4cc11b8ced3392330d630b29ae72a747e4

          SHA256

          ca209662776f7004d6f4323ae5132f8cfc1e22564417b494593c974b5e13fe2f

          SHA512

          aa5c3c6d4536e968efb1987e065937bb7353ca17c335b94c5224d0aa34b15a0e8c979db0343148cf968248013e1d5f2d6d55f1cf19acb65079b0e6ac1093d545

        • C:\Windows\rss\csrss.exe
          Filesize

          4.2MB

          MD5

          9b6cf5d57e5281ae390d124efd6a80ea

          SHA1

          150329ce6dc14daf75417225e3e718a8cef45361

          SHA256

          28608548b7659b5d438791c146536f6172fb1f4fae796cc1dabf705aee851980

          SHA512

          65b4da25f6714aeb62be15ff6a542689f38af0139c09bdc2939c67aabc43772db9bc69972509689fbaaae4260c45c6bc91467410d30d5604de97c56f4873357d

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/924-253-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1504-116-0x00000000743C0000-0x0000000074B71000-memory.dmp
          Filesize

          7.7MB

        • memory/1504-91-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1504-90-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1504-89-0x00000000743C0000-0x0000000074B71000-memory.dmp
          Filesize

          7.7MB

        • memory/1504-102-0x000000007FD80000-0x000000007FD90000-memory.dmp
          Filesize

          64KB

        • memory/1504-114-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1504-113-0x0000000005290000-0x00000000052A0000-memory.dmp
          Filesize

          64KB

        • memory/1504-103-0x00000000706A0000-0x00000000706EC000-memory.dmp
          Filesize

          304KB

        • memory/1504-104-0x0000000070840000-0x0000000070B97000-memory.dmp
          Filesize

          3.3MB

        • memory/1504-100-0x00000000062B0000-0x0000000006607000-memory.dmp
          Filesize

          3.3MB

        • memory/1624-53-0x0000000003C90000-0x000000000408B000-memory.dmp
          Filesize

          4.0MB

        • memory/1624-127-0x0000000003C90000-0x000000000408B000-memory.dmp
          Filesize

          4.0MB

        • memory/1624-150-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/1624-55-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/1624-54-0x0000000004090000-0x000000000497B000-memory.dmp
          Filesize

          8.9MB

        • memory/1836-256-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/1836-259-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2268-71-0x00000000708B0000-0x0000000070C07000-memory.dmp
          Filesize

          3.3MB

        • memory/2268-87-0x00000000743C0000-0x0000000074B71000-memory.dmp
          Filesize

          7.7MB

        • memory/2268-84-0x0000000007E00000-0x0000000007E15000-memory.dmp
          Filesize

          84KB

        • memory/2268-83-0x0000000007DB0000-0x0000000007DC1000-memory.dmp
          Filesize

          68KB

        • memory/2268-69-0x000000007F870000-0x000000007F880000-memory.dmp
          Filesize

          64KB

        • memory/2268-80-0x0000000007A90000-0x0000000007B34000-memory.dmp
          Filesize

          656KB

        • memory/2268-82-0x00000000053A0000-0x00000000053B0000-memory.dmp
          Filesize

          64KB

        • memory/2268-81-0x00000000053A0000-0x00000000053B0000-memory.dmp
          Filesize

          64KB

        • memory/2268-70-0x00000000706A0000-0x00000000706EC000-memory.dmp
          Filesize

          304KB

        • memory/2268-56-0x00000000743C0000-0x0000000074B71000-memory.dmp
          Filesize

          7.7MB

        • memory/2268-57-0x00000000053A0000-0x00000000053B0000-memory.dmp
          Filesize

          64KB

        • memory/2268-58-0x00000000053A0000-0x00000000053B0000-memory.dmp
          Filesize

          64KB

        • memory/2268-64-0x0000000006390000-0x00000000066E7000-memory.dmp
          Filesize

          3.3MB

        • memory/2268-68-0x00000000068C0000-0x000000000690C000-memory.dmp
          Filesize

          304KB

        • memory/2716-254-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-262-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-245-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-270-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-260-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-272-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-273-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-258-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-268-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-265-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-276-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-255-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/2716-264-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/3448-118-0x0000000002840000-0x0000000002850000-memory.dmp
          Filesize

          64KB

        • memory/3448-129-0x00000000056F0000-0x0000000005A47000-memory.dmp
          Filesize

          3.3MB

        • memory/3448-128-0x0000000002840000-0x0000000002850000-memory.dmp
          Filesize

          64KB

        • memory/3448-117-0x00000000743C0000-0x0000000074B71000-memory.dmp
          Filesize

          7.7MB

        • memory/3584-25-0x00000000079D0000-0x0000000007A04000-memory.dmp
          Filesize

          208KB

        • memory/3584-5-0x0000000074320000-0x0000000074AD1000-memory.dmp
          Filesize

          7.7MB

        • memory/3584-23-0x00000000076F0000-0x0000000007736000-memory.dmp
          Filesize

          280KB

        • memory/3584-22-0x00000000065F0000-0x000000000663C000-memory.dmp
          Filesize

          304KB

        • memory/3584-45-0x0000000007C60000-0x0000000007C7A000-memory.dmp
          Filesize

          104KB

        • memory/3584-21-0x00000000065A0000-0x00000000065BE000-memory.dmp
          Filesize

          120KB

        • memory/3584-26-0x0000000070590000-0x00000000705DC000-memory.dmp
          Filesize

          304KB

        • memory/3584-27-0x0000000070710000-0x0000000070A67000-memory.dmp
          Filesize

          3.3MB

        • memory/3584-36-0x0000000007A10000-0x0000000007A2E000-memory.dmp
          Filesize

          120KB

        • memory/3584-20-0x00000000060B0000-0x0000000006407000-memory.dmp
          Filesize

          3.3MB

        • memory/3584-11-0x0000000005960000-0x00000000059C6000-memory.dmp
          Filesize

          408KB

        • memory/3584-10-0x0000000005880000-0x00000000058E6000-memory.dmp
          Filesize

          408KB

        • memory/3584-9-0x00000000056E0000-0x0000000005702000-memory.dmp
          Filesize

          136KB

        • memory/3584-8-0x00000000033A0000-0x00000000033B0000-memory.dmp
          Filesize

          64KB

        • memory/3584-6-0x00000000033A0000-0x00000000033B0000-memory.dmp
          Filesize

          64KB

        • memory/3584-7-0x0000000005A40000-0x000000000606A000-memory.dmp
          Filesize

          6.2MB

        • memory/3584-37-0x0000000007A30000-0x0000000007AD4000-memory.dmp
          Filesize

          656KB

        • memory/3584-24-0x000000007EED0000-0x000000007EEE0000-memory.dmp
          Filesize

          64KB

        • memory/3584-4-0x00000000030E0000-0x0000000003116000-memory.dmp
          Filesize

          216KB

        • memory/3584-38-0x00000000081A0000-0x000000000881A000-memory.dmp
          Filesize

          6.5MB

        • memory/3584-39-0x0000000007B50000-0x0000000007B6A000-memory.dmp
          Filesize

          104KB

        • memory/3584-46-0x0000000007C50000-0x0000000007C58000-memory.dmp
          Filesize

          32KB

        • memory/3584-40-0x0000000007B90000-0x0000000007B9A000-memory.dmp
          Filesize

          40KB

        • memory/3584-49-0x0000000074320000-0x0000000074AD1000-memory.dmp
          Filesize

          7.7MB

        • memory/3584-41-0x0000000007CA0000-0x0000000007D36000-memory.dmp
          Filesize

          600KB

        • memory/3584-44-0x0000000007C10000-0x0000000007C25000-memory.dmp
          Filesize

          84KB

        • memory/3584-42-0x0000000007BB0000-0x0000000007BC1000-memory.dmp
          Filesize

          68KB

        • memory/3584-43-0x0000000007C00000-0x0000000007C0E000-memory.dmp
          Filesize

          56KB

        • memory/4668-1-0x0000000003DB0000-0x00000000041AA000-memory.dmp
          Filesize

          4.0MB

        • memory/4668-52-0x0000000003DB0000-0x00000000041AA000-memory.dmp
          Filesize

          4.0MB

        • memory/4668-51-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB

        • memory/4668-2-0x00000000041B0000-0x0000000004A9B000-memory.dmp
          Filesize

          8.9MB

        • memory/4668-3-0x0000000000400000-0x0000000001E06000-memory.dmp
          Filesize

          26.0MB