Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-04-2024 11:44

General

  • Target

    0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39.exe

  • Size

    4.2MB

  • MD5

    9afedb6450a5add8d44164810c8cbad0

  • SHA1

    635120385c52a1c08affa977362224dad1c9ecb6

  • SHA256

    0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39

  • SHA512

    450624709acee61eac022e123375fb0c60b8609f678555613118e393ad87ef89e7a663ce0c1825ce022b71bedc7cdb276fd62170f399a9ee039e7e1a2acaf5a7

  • SSDEEP

    98304:KExeyMsyixS5pRc4vIUtzCuveHCg7xBa+u+nRp:KMby0Sruak17xwA

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39.exe
    "C:\Users\Admin\AppData\Local\Temp\0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5016
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39.exe
      "C:\Users\Admin\AppData\Local\Temp\0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3932
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1520
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2236
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2500
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3428
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1196
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3724
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1508
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:636
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4280
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4296
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2616
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1704
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:4300
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4276
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4060

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vzy01tq4.ihp.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      88a2f994a2b09ebd719011628514e016

      SHA1

      873ecfb23d26a0dda79967ed67bbb6764c4e2ddd

      SHA256

      04cb1cae417886806a030ab10dd3bd769c2341e47ca3fd221f0a7da849d44120

      SHA512

      2421f6bd964d034863d5bd4ea4093ecdce72fe3bf4d089db4bd5cbf51cf7900d6bcfef8d12fe43e100784587e9642c1d95e35e5d0a7c1d55d094bf235210b719

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      59b423f217463ee709e44d4876fdd1e6

      SHA1

      4992a173327edf2cf0934dbae90450944eb77ce6

      SHA256

      b3e56f15275c45ebe600caf1f12ef76103f82cc563ef0a151cb4f1c0281c1a84

      SHA512

      aaceb259d30f9b8dda96c13a433b7d3c586ffadbc924d92def5cec7b0788d650a84279a9f0be2943309a36132a0debe7a93aef3ae1c91abcb617873910bedd59

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7588590335cf4583a44702c265cf47a2

      SHA1

      22b6a8cfc48dbbf393e522386a09c80f19f0b475

      SHA256

      99996a3a3b192cb579de454dd48abf5cb28b60a9bf3cde29d3061284b1c0bac9

      SHA512

      bd03da199976a74d163fe7a097c6e5c7401e8f33dc0dfe1150107d88c40ab4ff822ec4a3aa1a73631d0f36ca7dd4567b9beaad78aa995aed085614833b2cc185

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      6d428c7698da4caa59f7ca1ab18b795e

      SHA1

      0b4de84aa9c3040116c0390d2d50f2788ea6c651

      SHA256

      d7ef688f785f8a9800f0ba31c46be8acf9550bb8673785c71967ea204c3d07d2

      SHA512

      dc231015173be039cbb035836ee51afd07d0dd2970bd2077a27b8218d7534d1f268debd542daf3a818a444da8fc60cc90646e2bcca2d483cf453fd7632afbaf4

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      addd1d8d5d7600c81a617666d21fd613

      SHA1

      52037cdebd76379284d3bed79f0fe9f68c31e336

      SHA256

      9976f114fdf73b63518616e7002f92f88fbc7eeb5d0bc1ccda60335230cb31b7

      SHA512

      4ffa3148ee18933c3e8b7ae58c57bccebced04cef48ffea5667b71e569ecbbe0909ced5f622019d3477edeefacc39abac50f069df7365a9bba97c92d2f6b54f2

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      9afedb6450a5add8d44164810c8cbad0

      SHA1

      635120385c52a1c08affa977362224dad1c9ecb6

      SHA256

      0c234a8ca1281fafdfc7075751ca14817c85df728d645b2167336f66d7d27d39

      SHA512

      450624709acee61eac022e123375fb0c60b8609f678555613118e393ad87ef89e7a663ce0c1825ce022b71bedc7cdb276fd62170f399a9ee039e7e1a2acaf5a7

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1520-87-0x00000000071E0000-0x00000000071F4000-memory.dmp
      Filesize

      80KB

    • memory/1520-90-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/1520-85-0x0000000002630000-0x0000000002640000-memory.dmp
      Filesize

      64KB

    • memory/1520-74-0x0000000070780000-0x0000000070AD4000-memory.dmp
      Filesize

      3.3MB

    • memory/1520-72-0x000000007EFB0000-0x000000007EFC0000-memory.dmp
      Filesize

      64KB

    • memory/1520-71-0x0000000002630000-0x0000000002640000-memory.dmp
      Filesize

      64KB

    • memory/1520-69-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/1520-70-0x0000000002630000-0x0000000002640000-memory.dmp
      Filesize

      64KB

    • memory/1520-68-0x0000000005610000-0x0000000005964000-memory.dmp
      Filesize

      3.3MB

    • memory/1520-73-0x00000000705E0000-0x000000007062C000-memory.dmp
      Filesize

      304KB

    • memory/1520-86-0x0000000007190000-0x00000000071A1000-memory.dmp
      Filesize

      68KB

    • memory/1520-84-0x0000000006E60000-0x0000000006F03000-memory.dmp
      Filesize

      652KB

    • memory/1704-262-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2388-285-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-282-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-270-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-288-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-267-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-294-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-264-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-273-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-255-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-291-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-297-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-279-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2388-276-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/2500-120-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/2500-118-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/2500-108-0x0000000070D60000-0x00000000710B4000-memory.dmp
      Filesize

      3.3MB

    • memory/2500-107-0x00000000705E0000-0x000000007062C000-memory.dmp
      Filesize

      304KB

    • memory/2500-94-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/2500-93-0x0000000004C40000-0x0000000004C50000-memory.dmp
      Filesize

      64KB

    • memory/2500-92-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/2500-100-0x0000000005B80000-0x0000000005ED4000-memory.dmp
      Filesize

      3.3MB

    • memory/2500-106-0x000000007F050000-0x000000007F060000-memory.dmp
      Filesize

      64KB

    • memory/2652-41-0x0000000007A70000-0x0000000007A8E000-memory.dmp
      Filesize

      120KB

    • memory/2652-30-0x00000000709D0000-0x0000000070D24000-memory.dmp
      Filesize

      3.3MB

    • memory/2652-5-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/2652-6-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
      Filesize

      64KB

    • memory/2652-4-0x0000000004EE0000-0x0000000004F16000-memory.dmp
      Filesize

      216KB

    • memory/2652-7-0x00000000055F0000-0x0000000005C18000-memory.dmp
      Filesize

      6.2MB

    • memory/2652-52-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/2652-49-0x0000000007C30000-0x0000000007C38000-memory.dmp
      Filesize

      32KB

    • memory/2652-48-0x0000000007C40000-0x0000000007C5A000-memory.dmp
      Filesize

      104KB

    • memory/2652-47-0x0000000007BF0000-0x0000000007C04000-memory.dmp
      Filesize

      80KB

    • memory/2652-46-0x0000000007BD0000-0x0000000007BDE000-memory.dmp
      Filesize

      56KB

    • memory/2652-45-0x0000000007B90000-0x0000000007BA1000-memory.dmp
      Filesize

      68KB

    • memory/2652-44-0x0000000007C90000-0x0000000007D26000-memory.dmp
      Filesize

      600KB

    • memory/2652-43-0x0000000007B80000-0x0000000007B8A000-memory.dmp
      Filesize

      40KB

    • memory/2652-42-0x0000000007A90000-0x0000000007B33000-memory.dmp
      Filesize

      652KB

    • memory/2652-40-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
      Filesize

      64KB

    • memory/2652-8-0x00000000054D0000-0x00000000054F2000-memory.dmp
      Filesize

      136KB

    • memory/2652-9-0x0000000005570000-0x00000000055D6000-memory.dmp
      Filesize

      408KB

    • memory/2652-10-0x0000000005C20000-0x0000000005C86000-memory.dmp
      Filesize

      408KB

    • memory/2652-20-0x0000000005E50000-0x00000000061A4000-memory.dmp
      Filesize

      3.3MB

    • memory/2652-21-0x00000000064B0000-0x00000000064CE000-memory.dmp
      Filesize

      120KB

    • memory/2652-22-0x0000000006500000-0x000000000654C000-memory.dmp
      Filesize

      304KB

    • memory/2652-23-0x00000000068E0000-0x0000000006924000-memory.dmp
      Filesize

      272KB

    • memory/2652-24-0x00000000077E0000-0x0000000007856000-memory.dmp
      Filesize

      472KB

    • memory/2652-25-0x0000000007EE0000-0x000000000855A000-memory.dmp
      Filesize

      6.5MB

    • memory/2652-29-0x00000000705E0000-0x000000007062C000-memory.dmp
      Filesize

      304KB

    • memory/2652-28-0x0000000007A30000-0x0000000007A62000-memory.dmp
      Filesize

      200KB

    • memory/2652-27-0x000000007F010000-0x000000007F020000-memory.dmp
      Filesize

      64KB

    • memory/2652-26-0x0000000007880000-0x000000000789A000-memory.dmp
      Filesize

      104KB

    • memory/3428-137-0x00000000705E0000-0x000000007062C000-memory.dmp
      Filesize

      304KB

    • memory/3428-136-0x000000007F970000-0x000000007F980000-memory.dmp
      Filesize

      64KB

    • memory/3428-130-0x0000000004730000-0x0000000004740000-memory.dmp
      Filesize

      64KB

    • memory/3428-124-0x0000000004730000-0x0000000004740000-memory.dmp
      Filesize

      64KB

    • memory/3428-123-0x0000000074740000-0x0000000074EF0000-memory.dmp
      Filesize

      7.7MB

    • memory/3932-122-0x0000000003C00000-0x0000000004004000-memory.dmp
      Filesize

      4.0MB

    • memory/3932-57-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3932-154-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/3932-56-0x0000000004010000-0x00000000048FB000-memory.dmp
      Filesize

      8.9MB

    • memory/3932-54-0x0000000003C00000-0x0000000004004000-memory.dmp
      Filesize

      4.0MB

    • memory/4060-266-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4060-272-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/5016-55-0x0000000003C30000-0x000000000402D000-memory.dmp
      Filesize

      4.0MB

    • memory/5016-1-0x0000000003C30000-0x000000000402D000-memory.dmp
      Filesize

      4.0MB

    • memory/5016-67-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/5016-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
      Filesize

      26.0MB

    • memory/5016-2-0x0000000004030000-0x000000000491B000-memory.dmp
      Filesize

      8.9MB