Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 18:46

General

  • Target

    61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2.exe

  • Size

    4.2MB

  • MD5

    6db643a499056e142d040774e50ca091

  • SHA1

    b37591b89b8f8187b7140d3a7c078255e66103b1

  • SHA256

    61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2

  • SHA512

    75cdbadb1417f27fd2fd277195c4c72609efa056c406671c7ca7c21da0bc17653c7612d1b556389f3bcbae0f1d4b4e023f2b8eb42ad27470a5af8a663b900fb8

  • SSDEEP

    98304:KoLXUDNHz93Dv2SDo10StEtQ0zNL2UR2k1/Hr:ZUDNB72YVuEe0xC5uHr

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2.exe
    "C:\Users\Admin\AppData\Local\Temp\61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4832
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3340
    • C:\Users\Admin\AppData\Local\Temp\61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2.exe
      "C:\Users\Admin\AppData\Local\Temp\61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2188
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:564
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4916
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1888
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1520
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4816
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:764
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5068
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1680
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3412
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1244
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3908
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1524
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2600
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4640

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0b54nrok.4w2.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      17dced80f36b81cd038ac5447d3bea42

      SHA1

      72b6e94fb736788f121f5048381d105c8018d640

      SHA256

      a5acb4ed1f6c865cde708e0f8a2237340872388768afbeaa96e61a642e5c4905

      SHA512

      7e0dd41281e9d8f3dd1e6241adc0ac45c0b3d2b81b7c77e4a92e6fdf5454d231995dec662aac8584920c6599be22bcbde7d8d0539ea182944dcb192f49e179a5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      18dd1f9a1b0c2fc16696ede3883a4744

      SHA1

      f4d21fc1b6226adb14d8c4ee3bf0247eb5f68006

      SHA256

      7c497283d4406af46a68cb01bca1865bcdb75267fa9c5fb76d70a7b9f88ef24f

      SHA512

      0b5f15f45a37d34360e6d17d60b636c5ffc0e50871b508aa39e841de408b00a30e922bed331c198aebdaf45e3540bf43c4a3cfbb588bd58275572edf5dba49f1

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ca35edcee4fe3afed8e42abd9a33a357

      SHA1

      4b6c86debdb4839b3c0a783c4ab2f5572f27933a

      SHA256

      b319f9b82e55a55d8a8228584d0cb289b83acb523111333058f561c4e3029486

      SHA512

      b81908b67ddf1bffd518872570194a537f78022c80f65e56978fe43777148e37f3b23b1f5e1b5e217bdd1203d686bbc647dd4c4199d5c76718bd4f45e7d15e0b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      49c14588e76fe1fd22dae9e62c1a42d6

      SHA1

      b4cc8975589a0e815a819ea7773a5bef09292a02

      SHA256

      61c0a4c4d524d5d4e099d782e63b62abf5578193df259ca44aa7cc2d755ce1e7

      SHA512

      6a6c9c5ef3e7916d73496757e46d5b528c0f203f13592f9800f617345670815be3e45266b1c3dea552e0d2f97b892b6a5df51b0be5af29072d8d64f68bce047b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      06877b13e2107071eef628f578a97eba

      SHA1

      da7c577de4150d7bace4d8c6f9a5d735f09be941

      SHA256

      28b811e3dcaea9729d238fa722d6452c2c27e6cbae932766eeccd299471e3a66

      SHA512

      4a8898c5cdd3bcdf8c539a8c0ce79f0092e294a7dbcc8c48165e5be565a2b092f3a2b513d5d25a95a45aeeed9bb2057b3da5fafd11dd8d23e7010c89174817c8

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      6db643a499056e142d040774e50ca091

      SHA1

      b37591b89b8f8187b7140d3a7c078255e66103b1

      SHA256

      61bbe0ae8a4b0675aff9054d78d90f3edc24d0ac47cd45c7075ce4acaead48a2

      SHA512

      75cdbadb1417f27fd2fd277195c4c72609efa056c406671c7ca7c21da0bc17653c7612d1b556389f3bcbae0f1d4b4e023f2b8eb42ad27470a5af8a663b900fb8

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1032-50-0x0000000004B60000-0x0000000004F66000-memory.dmp
      Filesize

      4.0MB

    • memory/1032-122-0x0000000004B60000-0x0000000004F66000-memory.dmp
      Filesize

      4.0MB

    • memory/1032-143-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-274-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-238-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-236-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-268-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-243-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-259-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-271-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-250-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-253-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-262-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-265-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-256-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/1888-277-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/2188-82-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/2188-79-0x00000000071D0000-0x00000000071E5000-memory.dmp
      Filesize

      84KB

    • memory/2188-78-0x0000000007180000-0x0000000007191000-memory.dmp
      Filesize

      68KB

    • memory/2188-77-0x0000000002430000-0x0000000002440000-memory.dmp
      Filesize

      64KB

    • memory/2188-76-0x0000000006E30000-0x0000000006ED4000-memory.dmp
      Filesize

      656KB

    • memory/2188-67-0x00000000710D0000-0x0000000071427000-memory.dmp
      Filesize

      3.3MB

    • memory/2188-64-0x0000000070E80000-0x0000000070ECC000-memory.dmp
      Filesize

      304KB

    • memory/2188-52-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/2188-53-0x0000000002430000-0x0000000002440000-memory.dmp
      Filesize

      64KB

    • memory/2188-55-0x00000000056F0000-0x0000000005A47000-memory.dmp
      Filesize

      3.3MB

    • memory/2188-54-0x0000000002430000-0x0000000002440000-memory.dmp
      Filesize

      64KB

    • memory/2188-66-0x000000007F7F0000-0x000000007F800000-memory.dmp
      Filesize

      64KB

    • memory/3340-39-0x0000000007DF0000-0x0000000007DFA000-memory.dmp
      Filesize

      40KB

    • memory/3340-40-0x0000000007F00000-0x0000000007F96000-memory.dmp
      Filesize

      600KB

    • memory/3340-3-0x0000000005360000-0x0000000005396000-memory.dmp
      Filesize

      216KB

    • memory/3340-48-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/3340-45-0x0000000007EE0000-0x0000000007EE8000-memory.dmp
      Filesize

      32KB

    • memory/3340-44-0x0000000007EC0000-0x0000000007EDA000-memory.dmp
      Filesize

      104KB

    • memory/3340-43-0x0000000007E70000-0x0000000007E85000-memory.dmp
      Filesize

      84KB

    • memory/3340-42-0x0000000007E60000-0x0000000007E6E000-memory.dmp
      Filesize

      56KB

    • memory/3340-4-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/3340-5-0x0000000005400000-0x0000000005410000-memory.dmp
      Filesize

      64KB

    • memory/3340-41-0x0000000007E10000-0x0000000007E21000-memory.dmp
      Filesize

      68KB

    • memory/3340-6-0x0000000005A40000-0x000000000606A000-memory.dmp
      Filesize

      6.2MB

    • memory/3340-7-0x0000000005940000-0x0000000005962000-memory.dmp
      Filesize

      136KB

    • memory/3340-37-0x0000000008400000-0x0000000008A7A000-memory.dmp
      Filesize

      6.5MB

    • memory/3340-8-0x0000000006170000-0x00000000061D6000-memory.dmp
      Filesize

      408KB

    • memory/3340-9-0x00000000061E0000-0x0000000006246000-memory.dmp
      Filesize

      408KB

    • memory/3340-18-0x00000000062D0000-0x0000000006627000-memory.dmp
      Filesize

      3.3MB

    • memory/3340-19-0x0000000006800000-0x000000000681E000-memory.dmp
      Filesize

      120KB

    • memory/3340-20-0x0000000006840000-0x000000000688C000-memory.dmp
      Filesize

      304KB

    • memory/3340-21-0x00000000077E0000-0x0000000007826000-memory.dmp
      Filesize

      280KB

    • memory/3340-23-0x000000007F180000-0x000000007F190000-memory.dmp
      Filesize

      64KB

    • memory/3340-22-0x0000000007C30000-0x0000000007C64000-memory.dmp
      Filesize

      208KB

    • memory/3340-24-0x0000000070E80000-0x0000000070ECC000-memory.dmp
      Filesize

      304KB

    • memory/3340-25-0x0000000071000000-0x0000000071357000-memory.dmp
      Filesize

      3.3MB

    • memory/3340-26-0x0000000005400000-0x0000000005410000-memory.dmp
      Filesize

      64KB

    • memory/3340-38-0x0000000007DB0000-0x0000000007DCA000-memory.dmp
      Filesize

      104KB

    • memory/3340-35-0x0000000007C70000-0x0000000007C8E000-memory.dmp
      Filesize

      120KB

    • memory/3340-36-0x0000000007C90000-0x0000000007D34000-memory.dmp
      Filesize

      656KB

    • memory/3696-97-0x000000007F4D0000-0x000000007F4E0000-memory.dmp
      Filesize

      64KB

    • memory/3696-84-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/3696-85-0x00000000025F0000-0x0000000002600000-memory.dmp
      Filesize

      64KB

    • memory/3696-86-0x00000000025F0000-0x0000000002600000-memory.dmp
      Filesize

      64KB

    • memory/3696-95-0x0000000005940000-0x0000000005C97000-memory.dmp
      Filesize

      3.3MB

    • memory/3696-98-0x0000000070E80000-0x0000000070ECC000-memory.dmp
      Filesize

      304KB

    • memory/3696-99-0x0000000071020000-0x0000000071377000-memory.dmp
      Filesize

      3.3MB

    • memory/3696-108-0x00000000025F0000-0x0000000002600000-memory.dmp
      Filesize

      64KB

    • memory/3696-111-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/3696-109-0x00000000025F0000-0x0000000002600000-memory.dmp
      Filesize

      64KB

    • memory/3908-247-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4640-257-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4640-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4832-65-0x0000000006690000-0x0000000006F7B000-memory.dmp
      Filesize

      8.9MB

    • memory/4832-112-0x0000000000400000-0x0000000004426000-memory.dmp
      Filesize

      64.1MB

    • memory/4832-1-0x0000000004C80000-0x000000000507E000-memory.dmp
      Filesize

      4.0MB

    • memory/4832-51-0x0000000004C80000-0x000000000507E000-memory.dmp
      Filesize

      4.0MB

    • memory/4832-2-0x0000000006690000-0x0000000006F7B000-memory.dmp
      Filesize

      8.9MB

    • memory/4916-113-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB

    • memory/4916-124-0x0000000005570000-0x0000000005580000-memory.dmp
      Filesize

      64KB

    • memory/4916-123-0x0000000005570000-0x0000000005580000-memory.dmp
      Filesize

      64KB

    • memory/4916-137-0x0000000005570000-0x0000000005580000-memory.dmp
      Filesize

      64KB

    • memory/4916-127-0x0000000070E80000-0x0000000070ECC000-memory.dmp
      Filesize

      304KB

    • memory/4916-126-0x000000007F790000-0x000000007F7A0000-memory.dmp
      Filesize

      64KB

    • memory/4916-128-0x0000000071000000-0x0000000071357000-memory.dmp
      Filesize

      3.3MB

    • memory/4916-139-0x0000000074C10000-0x00000000753C1000-memory.dmp
      Filesize

      7.7MB