Analysis

  • max time kernel
    149s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:05

General

  • Target

    25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe

  • Size

    4.1MB

  • MD5

    2d075e4be9e93a93169625a674513be0

  • SHA1

    4d00218e067be5a6345b2b4e47ffb5586cbf8c45

  • SHA256

    25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2

  • SHA512

    ac2681c303f9145749c902ca36a1f2b6d299b591cd68970d33a883a43d79d9bac5d881c6e84b18117bcf4510cf20f95a9a3a708430155a99bb9efab8d973dfb0

  • SSDEEP

    98304:oupp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5D:l24wrgi8oddlbJ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 39 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe
    "C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:8
    • C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe
      "C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4208
      • C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe
        "C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:116
        • C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe
          "C:\Users\Admin\AppData\Local\Temp\25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4560
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3364
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1748
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:3416
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1504
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:452
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1252
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3048
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1240
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:2548
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:3392
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4944
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1684
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1332
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:2512
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4300
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:2656
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3168
      • C:\Windows\System32\mousocoreworker.exe
        C:\Windows\System32\mousocoreworker.exe -Embedding
        1⤵
          PID:1748
        • C:\Windows\windefender.exe
          C:\Windows\windefender.exe
          1⤵
          • Executes dropped EXE
          • Modifies data under HKEY_USERS
          PID:2860

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bqh5ypfw.na3.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
          Filesize

          281KB

          MD5

          d98e33b66343e7c96158444127a117f6

          SHA1

          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

          SHA256

          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

          SHA512

          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
          Filesize

          2KB

          MD5

          3d086a433708053f9bf9523e1d87a4e8

          SHA1

          b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

          SHA256

          6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

          SHA512

          931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2e510c993ed8f3897a341275ebe36318

          SHA1

          09007e8f2d40792899c913c16443db9e09cc32ed

          SHA256

          383e670463e3cd1724d2cdd271143c176d3693cc33cf70e4253c461fa405d50d

          SHA512

          f81b5cbe718fbe459507983c8b060863c7d3d7a75dd88b47d58e30a49b6098bd4e9000870ca36b7067ca3e84c41c8ff5bea74a46e6f68aff24750d75676aad63

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          3108d8e0bcb69051fc81ea125ea88418

          SHA1

          e333b78e80f4500cb27b8e211f61346effb81b7b

          SHA256

          b0aa7fd2418a55d530f290f50d400a1e36db8f77816c5b846730688085d29191

          SHA512

          7f2e620b15caaadc8a99ba06a3fb22131f6809b549df7865d1310eeadf4fa251558fe4f462f2c4b90a3174ecd01a365069ef6659dffd2637c82868fda3bea898

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          2f8013ad5b98acda0220ffcbfdc9e515

          SHA1

          23e7ca7b8d6aa88efa5e3e7fb6f8112f34537902

          SHA256

          c0bdaf9d7432d752cba5bc8f5c55dad93f95fdcddb2257b0643733b2e20c5730

          SHA512

          103ac2b0b3c46e0bc102a3aa8ea52a4b6bfe7c88a1967c1cf8c557ca079b85428381f8aaf347c5469bc6b37063f42e5d722eae72a4b937f763899f86c21f8958

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          758a03f92df4e69437b1944a85665dd5

          SHA1

          5b1b559b73df7c1fbe354db156406b3049545427

          SHA256

          31ec28b9da03f85cfe9bfa495f10dcdfd2db4ffeb413563a59c513c0cb57ac2c

          SHA512

          d328624afef0f0aa63b0c116496ec4a5376761399e39f5164ae73d304327f3b97c1b4abc7199609b405a4c8f313b8eb926579ec45e05c1385a2b6abe2828bbe0

        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
          Filesize

          19KB

          MD5

          3eac2b077664964815e26e2082aa77a7

          SHA1

          c0d370a976756506107aa72c4f4877c1baa84b27

          SHA256

          a963b727b6f14ab6bd9beb5f6a2ebb81720ebd6d37d7f16ab5b74ab693eef94b

          SHA512

          ed3eff85048e400a1e8226680ef279c1d7d15a55046874fb24d09803ee7485024c2b6fce865b698c3011ad7a8ab7f6f3fed9ab52ab2d8a860073c55e71677a6a

        • C:\Windows\rss\csrss.exe
          Filesize

          4.1MB

          MD5

          2d075e4be9e93a93169625a674513be0

          SHA1

          4d00218e067be5a6345b2b4e47ffb5586cbf8c45

          SHA256

          25dbeef08f038c9cfec26195ebe2a762d0f5bb0625d53e8dfa7283ead9e71aa2

          SHA512

          ac2681c303f9145749c902ca36a1f2b6d299b591cd68970d33a883a43d79d9bac5d881c6e84b18117bcf4510cf20f95a9a3a708430155a99bb9efab8d973dfb0

        • C:\Windows\windefender.exe
          Filesize

          2.0MB

          MD5

          8e67f58837092385dcf01e8a2b4f5783

          SHA1

          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

          SHA256

          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

          SHA512

          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

        • memory/8-1-0x0000000003BF0000-0x0000000003FEB000-memory.dmp
          Filesize

          4.0MB

        • memory/8-3-0x0000000003FF0000-0x00000000048DC000-memory.dmp
          Filesize

          8.9MB

        • memory/116-68-0x0000000003B40000-0x0000000003F48000-memory.dmp
          Filesize

          4.0MB

        • memory/312-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/312-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/452-154-0x0000000070DC0000-0x0000000070E0C000-memory.dmp
          Filesize

          304KB

        • memory/452-156-0x0000000071580000-0x00000000718D4000-memory.dmp
          Filesize

          3.3MB

        • memory/452-143-0x0000000005320000-0x0000000005330000-memory.dmp
          Filesize

          64KB

        • memory/452-142-0x0000000005320000-0x0000000005330000-memory.dmp
          Filesize

          64KB

        • memory/452-141-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/1504-123-0x0000000006200000-0x0000000006554000-memory.dmp
          Filesize

          3.3MB

        • memory/1504-125-0x000000007F560000-0x000000007F570000-memory.dmp
          Filesize

          64KB

        • memory/1504-126-0x0000000070DC0000-0x0000000070E0C000-memory.dmp
          Filesize

          304KB

        • memory/1504-127-0x0000000071580000-0x00000000718D4000-memory.dmp
          Filesize

          3.3MB

        • memory/1504-137-0x0000000005220000-0x0000000005230000-memory.dmp
          Filesize

          64KB

        • memory/1504-138-0x0000000005220000-0x0000000005230000-memory.dmp
          Filesize

          64KB

        • memory/1504-140-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/1504-112-0x0000000005220000-0x0000000005230000-memory.dmp
          Filesize

          64KB

        • memory/1504-113-0x0000000005220000-0x0000000005230000-memory.dmp
          Filesize

          64KB

        • memory/1504-111-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/2860-305-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/2860-301-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/3048-304-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-221-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-308-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-310-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-312-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-187-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-190-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-314-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-191-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-306-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-220-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-189-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-300-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-302-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-286-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-287-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-288-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-316-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-318-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-289-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-290-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-291-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3048-320-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/3364-103-0x0000000002980000-0x0000000002990000-memory.dmp
          Filesize

          64KB

        • memory/3364-109-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/3364-106-0x0000000007420000-0x0000000007434000-memory.dmp
          Filesize

          80KB

        • memory/3364-105-0x00000000073D0000-0x00000000073E1000-memory.dmp
          Filesize

          68KB

        • memory/3364-104-0x00000000070F0000-0x0000000007193000-memory.dmp
          Filesize

          652KB

        • memory/3364-93-0x0000000070F40000-0x0000000071294000-memory.dmp
          Filesize

          3.3MB

        • memory/3364-91-0x000000007FAD0000-0x000000007FAE0000-memory.dmp
          Filesize

          64KB

        • memory/3364-92-0x0000000070DC0000-0x0000000070E0C000-memory.dmp
          Filesize

          304KB

        • memory/3364-90-0x0000000005F50000-0x0000000005F9C000-memory.dmp
          Filesize

          304KB

        • memory/3364-88-0x0000000002980000-0x0000000002990000-memory.dmp
          Filesize

          64KB

        • memory/3364-89-0x0000000005AD0000-0x0000000005E24000-memory.dmp
          Filesize

          3.3MB

        • memory/3364-78-0x0000000002980000-0x0000000002990000-memory.dmp
          Filesize

          64KB

        • memory/3364-77-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/4208-32-0x0000000007230000-0x00000000072A6000-memory.dmp
          Filesize

          472KB

        • memory/4208-36-0x0000000007490000-0x00000000074C2000-memory.dmp
          Filesize

          200KB

        • memory/4208-11-0x0000000002620000-0x0000000002656000-memory.dmp
          Filesize

          216KB

        • memory/4208-14-0x0000000002700000-0x0000000002710000-memory.dmp
          Filesize

          64KB

        • memory/4208-13-0x0000000002700000-0x0000000002710000-memory.dmp
          Filesize

          64KB

        • memory/4208-12-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/4208-15-0x0000000005110000-0x0000000005738000-memory.dmp
          Filesize

          6.2MB

        • memory/4208-60-0x0000000074EC0000-0x0000000075670000-memory.dmp
          Filesize

          7.7MB

        • memory/4208-57-0x0000000007690000-0x0000000007698000-memory.dmp
          Filesize

          32KB

        • memory/4208-56-0x0000000007740000-0x000000000775A000-memory.dmp
          Filesize

          104KB

        • memory/4208-55-0x0000000007650000-0x0000000007664000-memory.dmp
          Filesize

          80KB

        • memory/4208-54-0x0000000007640000-0x000000000764E000-memory.dmp
          Filesize

          56KB

        • memory/4208-53-0x0000000007600000-0x0000000007611000-memory.dmp
          Filesize

          68KB

        • memory/4208-52-0x00000000076A0000-0x0000000007736000-memory.dmp
          Filesize

          600KB

        • memory/4208-51-0x0000000002700000-0x0000000002710000-memory.dmp
          Filesize

          64KB

        • memory/4208-50-0x00000000075E0000-0x00000000075EA000-memory.dmp
          Filesize

          40KB

        • memory/4208-48-0x00000000074D0000-0x00000000074EE000-memory.dmp
          Filesize

          120KB

        • memory/4208-49-0x00000000074F0000-0x0000000007593000-memory.dmp
          Filesize

          652KB

        • memory/4208-35-0x000000007EE60000-0x000000007EE70000-memory.dmp
          Filesize

          64KB

        • memory/4208-16-0x0000000004F20000-0x0000000004F42000-memory.dmp
          Filesize

          136KB

        • memory/4208-37-0x0000000070D60000-0x0000000070DAC000-memory.dmp
          Filesize

          304KB

        • memory/4208-38-0x0000000071150000-0x00000000714A4000-memory.dmp
          Filesize

          3.3MB

        • memory/4208-33-0x0000000007930000-0x0000000007FAA000-memory.dmp
          Filesize

          6.5MB

        • memory/4208-34-0x00000000072D0000-0x00000000072EA000-memory.dmp
          Filesize

          104KB

        • memory/4208-17-0x0000000005740000-0x00000000057A6000-memory.dmp
          Filesize

          408KB

        • memory/4208-23-0x0000000005820000-0x0000000005886000-memory.dmp
          Filesize

          408KB

        • memory/4208-31-0x0000000007080000-0x00000000070C4000-memory.dmp
          Filesize

          272KB

        • memory/4208-30-0x0000000005F60000-0x0000000005FAC000-memory.dmp
          Filesize

          304KB

        • memory/4208-29-0x0000000005F10000-0x0000000005F2E000-memory.dmp
          Filesize

          120KB

        • memory/4208-28-0x00000000058D0000-0x0000000005C24000-memory.dmp
          Filesize

          3.3MB

        • memory/4300-299-0x0000000000400000-0x00000000008DF000-memory.dmp
          Filesize

          4.9MB

        • memory/4560-76-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4560-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4560-174-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4560-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4560-155-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4560-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB

        • memory/4560-75-0x0000000000400000-0x0000000000D1C000-memory.dmp
          Filesize

          9.1MB