Analysis

  • max time kernel
    121s
  • max time network
    177s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 18:54

General

  • Target

    6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765.exe

  • Size

    4.2MB

  • MD5

    1abc77833b80100dd1f9c49271af28de

  • SHA1

    711c6729a7093f371043547813bb103d0632d085

  • SHA256

    6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765

  • SHA512

    1bc1478e8a954c32b1b0b52ac529f5932afaa9d136edf124fd75ac6c6d634b267332db716e9ae07c58815ec487f3f8818cfc00ad1c3b1c328b7620d5d56d9a12

  • SSDEEP

    98304:6oLXUDNHz93Dv2SDo10StEtQ0zNL2UR2k1/Hx:pUDNB72YVuEe0xC5uHx

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765.exe
    "C:\Users\Admin\AppData\Local\Temp\6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3968
    • C:\Users\Admin\AppData\Local\Temp\6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765.exe
      "C:\Users\Admin\AppData\Local\Temp\6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2068
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2724
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3244
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:912
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1684
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:404
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:316
            • C:\Windows\System32\Conhost.exe
              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              5⤵
                PID:3244
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:3528
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                4⤵
                  PID:4212
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:964
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  4⤵
                    PID:2916
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      5⤵
                        PID:3580
                        • C:\Windows\SysWOW64\sc.exe
                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          6⤵
                          • Launches sc.exe
                          PID:2824
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2236,i,5367110156796017614,12594004256180761011,262144 --variations-seed-version /prefetch:8
                1⤵
                  PID:4364
                • C:\Windows\windefender.exe
                  C:\Windows\windefender.exe
                  1⤵
                    PID:3992

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Execution

                  Scheduled Task/Job

                  1
                  T1053

                  Persistence

                  Create or Modify System Process

                  1
                  T1543

                  Windows Service

                  1
                  T1543.003

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Scheduled Task/Job

                  1
                  T1053

                  Privilege Escalation

                  Create or Modify System Process

                  1
                  T1543

                  Windows Service

                  1
                  T1543.003

                  Boot or Logon Autostart Execution

                  1
                  T1547

                  Registry Run Keys / Startup Folder

                  1
                  T1547.001

                  Scheduled Task/Job

                  1
                  T1053

                  Defense Evasion

                  Impair Defenses

                  1
                  T1562

                  Disable or Modify System Firewall

                  1
                  T1562.004

                  Modify Registry

                  1
                  T1112

                  Discovery

                  Query Registry

                  2
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vtjjsnf4.emr.ps1
                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    Filesize

                    281KB

                    MD5

                    d98e33b66343e7c96158444127a117f6

                    SHA1

                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                    SHA256

                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                    SHA512

                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    Filesize

                    2KB

                    MD5

                    968cb9309758126772781b83adb8a28f

                    SHA1

                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                    SHA256

                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                    SHA512

                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                    Filesize

                    19KB

                    MD5

                    7f737f5dea43576d96946b4741335ec1

                    SHA1

                    7f23dfa79bdcd86eed299e65abce30ea7cdba9e0

                    SHA256

                    77060bbb744110a3f3010986f96a84592fadcd350869160dd5fef9bbb1727ae0

                    SHA512

                    28b5d100db2317c0ab15d2c197bbe30d0cc41cc2e09e7f208b7212792fdc3c1ade578acd9f5f3ef8e698a748c1ba49af2f8c891f65a6ef401d4a46994d21ac1c

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                    Filesize

                    19KB

                    MD5

                    9f8bc0b07c99d3bc59d0749448fd0a83

                    SHA1

                    b75d42bea35381c4a3fa63e8e4c1ab358fc33cd0

                    SHA256

                    117c3595e1efce57c8f8c5a6f9f980b9ff0f09d221774644fa40caea6f4b29d2

                    SHA512

                    eab4901dbfae2768485d6c66852c0372e701a298b044e91dc0f45a30ffc6920c50cd2c372db3a3d40da29729586cf0e0fc971fd9955c64f21b86f52c1e34fdf4

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                    Filesize

                    19KB

                    MD5

                    ea6e49efa23aaf0b575e1a8ee55935de

                    SHA1

                    05350640d7213e3c8a1280a1f8d9505faf7ea45a

                    SHA256

                    4c1595ca995ea29055a513ae6439e665ef03a1c6deecf34a377663ca039f5e51

                    SHA512

                    e7eeebcab73a0c91bfd2ca6af082ab970fb1902433d18ade3e52debc834b912c7579aac245233a14aece35e73e572384dc90810b2417ff3ae9990ef35072f584

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                    Filesize

                    19KB

                    MD5

                    5f2b05a1df6c58a1a324b05c2b860e63

                    SHA1

                    bba29660a5b6b84b66f7fb0c8e32834ccd5aecec

                    SHA256

                    76f2fe5d13851c4dfbcd66d8fe441ad072e6f2933cac491c9510633e4503855a

                    SHA512

                    5ed6ec30a5f4c98c6a889e10525db85a41bd62283296e950dbd4ec4b32d1674aa4193a5ebb4fb438efea290df5450649dd538ab861c8707a1aa9eaa5a6bfbd21

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                    Filesize

                    19KB

                    MD5

                    50b64f828513dd0ff9a7cf650940568c

                    SHA1

                    03dba4b22290addd394ba705d8c89c0c7260a1f4

                    SHA256

                    638bd9dabf7cb3051779cb40dae9582d2afd7fdd81fbea522837941a0c9b21d2

                    SHA512

                    723001b445f50fe47de998561a7804997fb1a18eb957ae1276c9cbdde418ff3e7a709e7515ab4884938ea07047eee51f91393d3217465cda385e5bdf6e43fe7f

                  • C:\Windows\rss\csrss.exe
                    Filesize

                    4.2MB

                    MD5

                    1abc77833b80100dd1f9c49271af28de

                    SHA1

                    711c6729a7093f371043547813bb103d0632d085

                    SHA256

                    6d1f4a38b20764f59a1936526c51906f751dd85b6c17e8ff631a42e9906a0765

                    SHA512

                    1bc1478e8a954c32b1b0b52ac529f5932afaa9d136edf124fd75ac6c6d634b267332db716e9ae07c58815ec487f3f8818cfc00ad1c3b1c328b7620d5d56d9a12

                  • C:\Windows\windefender.exe
                    Filesize

                    2.0MB

                    MD5

                    8e67f58837092385dcf01e8a2b4f5783

                    SHA1

                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                    SHA256

                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                    SHA512

                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                  • memory/912-161-0x0000000004B20000-0x0000000004B30000-memory.dmp
                    Filesize

                    64KB

                  • memory/912-168-0x0000000005870000-0x0000000005BC4000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/912-160-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/1688-258-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/1688-270-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/1688-256-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/1688-235-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/1688-188-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/1688-159-0x0000000004E00000-0x0000000005200000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/1688-259-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2068-111-0x0000000004A60000-0x0000000004E68000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2068-137-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2068-61-0x0000000004A60000-0x0000000004E68000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2068-155-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2068-91-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2464-151-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2464-140-0x0000000070630000-0x0000000070984000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/2464-139-0x000000006FEB0000-0x000000006FEFC000-memory.dmp
                    Filesize

                    304KB

                  • memory/2464-138-0x000000007FC80000-0x000000007FC90000-memory.dmp
                    Filesize

                    64KB

                  • memory/2464-126-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2620-6-0x0000000006630000-0x0000000006F1B000-memory.dmp
                    Filesize

                    8.9MB

                  • memory/2620-4-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2620-11-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2620-3-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2620-2-0x0000000006630000-0x0000000006F1B000-memory.dmp
                    Filesize

                    8.9MB

                  • memory/2620-5-0x0000000004A90000-0x0000000004E8B000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2620-1-0x0000000004A90000-0x0000000004E8B000-memory.dmp
                    Filesize

                    4.0MB

                  • memory/2620-60-0x0000000000400000-0x0000000004426000-memory.dmp
                    Filesize

                    64.1MB

                  • memory/2724-75-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2724-87-0x0000000007530000-0x00000000075D3000-memory.dmp
                    Filesize

                    652KB

                  • memory/2724-62-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2724-63-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2724-64-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/2724-65-0x0000000005CF0000-0x0000000006044000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/2724-94-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/2724-76-0x000000006FEB0000-0x000000006FEFC000-memory.dmp
                    Filesize

                    304KB

                  • memory/2724-77-0x0000000070650000-0x00000000709A4000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/2724-90-0x0000000007890000-0x00000000078A4000-memory.dmp
                    Filesize

                    80KB

                  • memory/2724-88-0x0000000007820000-0x0000000007831000-memory.dmp
                    Filesize

                    68KB

                  • memory/2916-268-0x0000000000400000-0x00000000008DF000-memory.dmp
                    Filesize

                    4.9MB

                  • memory/3244-110-0x000000006FEB0000-0x000000006FEFC000-memory.dmp
                    Filesize

                    304KB

                  • memory/3244-124-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3244-112-0x000000007EE20000-0x000000007EE30000-memory.dmp
                    Filesize

                    64KB

                  • memory/3244-96-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3244-98-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3244-97-0x0000000004EA0000-0x0000000004EB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3244-99-0x0000000005D20000-0x0000000006074000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/3244-113-0x0000000070630000-0x0000000070984000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/3968-50-0x0000000007600000-0x0000000007611000-memory.dmp
                    Filesize

                    68KB

                  • memory/3968-31-0x0000000007920000-0x0000000007F9A000-memory.dmp
                    Filesize

                    6.5MB

                  • memory/3968-53-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3968-51-0x0000000007630000-0x000000000763E000-memory.dmp
                    Filesize

                    56KB

                  • memory/3968-54-0x0000000007730000-0x000000000774A000-memory.dmp
                    Filesize

                    104KB

                  • memory/3968-58-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB

                  • memory/3968-49-0x0000000007660000-0x00000000076F6000-memory.dmp
                    Filesize

                    600KB

                  • memory/3968-48-0x00000000075B0000-0x00000000075BA000-memory.dmp
                    Filesize

                    40KB

                  • memory/3968-47-0x00000000074C0000-0x0000000007563000-memory.dmp
                    Filesize

                    652KB

                  • memory/3968-46-0x0000000007460000-0x000000000747E000-memory.dmp
                    Filesize

                    120KB

                  • memory/3968-36-0x0000000070030000-0x0000000070384000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/3968-35-0x000000006FEB0000-0x000000006FEFC000-memory.dmp
                    Filesize

                    304KB

                  • memory/3968-34-0x0000000007480000-0x00000000074B2000-memory.dmp
                    Filesize

                    200KB

                  • memory/3968-33-0x000000007F6A0000-0x000000007F6B0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3968-32-0x00000000072C0000-0x00000000072DA000-memory.dmp
                    Filesize

                    104KB

                  • memory/3968-52-0x0000000007640000-0x0000000007654000-memory.dmp
                    Filesize

                    80KB

                  • memory/3968-30-0x00000000029F0000-0x0000000002A00000-memory.dmp
                    Filesize

                    64KB

                  • memory/3968-29-0x0000000007220000-0x0000000007296000-memory.dmp
                    Filesize

                    472KB

                  • memory/3968-27-0x0000000006330000-0x0000000006374000-memory.dmp
                    Filesize

                    272KB

                  • memory/3968-26-0x0000000005FD0000-0x000000000601C000-memory.dmp
                    Filesize

                    304KB

                  • memory/3968-25-0x0000000005F00000-0x0000000005F1E000-memory.dmp
                    Filesize

                    120KB

                  • memory/3968-24-0x0000000005AB0000-0x0000000005E04000-memory.dmp
                    Filesize

                    3.3MB

                  • memory/3968-19-0x0000000005940000-0x00000000059A6000-memory.dmp
                    Filesize

                    408KB

                  • memory/3968-18-0x0000000005860000-0x00000000058C6000-memory.dmp
                    Filesize

                    408KB

                  • memory/3968-12-0x0000000005110000-0x0000000005132000-memory.dmp
                    Filesize

                    136KB

                  • memory/3968-10-0x0000000005140000-0x0000000005768000-memory.dmp
                    Filesize

                    6.2MB

                  • memory/3968-9-0x0000000002910000-0x0000000002946000-memory.dmp
                    Filesize

                    216KB

                  • memory/3968-8-0x00000000029F0000-0x0000000002A00000-memory.dmp
                    Filesize

                    64KB

                  • memory/3968-55-0x0000000007720000-0x0000000007728000-memory.dmp
                    Filesize

                    32KB

                  • memory/3968-7-0x0000000074010000-0x00000000747C0000-memory.dmp
                    Filesize

                    7.7MB