Analysis

  • max time kernel
    6s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 19:12

General

  • Target

    1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2.exe

  • Size

    4.2MB

  • MD5

    0dcab1b56d90298a945612d09ce77bda

  • SHA1

    3e917bc6880041f1d5413259120caf94ee17c3be

  • SHA256

    1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2

  • SHA512

    d1ecdde17401c6baea7f8aea1dcd5a1866bcde5dde6b06b93eb39a49a277d2d36d2528630f39db4344c4c3d475ac8ac8727966878d0a6cd23a12b774004fd3e9

  • SSDEEP

    98304:Ljy//HaMA0oZdbKSc0+JUZTVnoWtL+8xpWZFuN:7pjD+c6O+8yZ6

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2.exe
    "C:\Users\Admin\AppData\Local\Temp\1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2.exe"
    1⤵
      PID:4836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:4488
        • C:\Users\Admin\AppData\Local\Temp\1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2.exe
          "C:\Users\Admin\AppData\Local\Temp\1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2.exe"
          2⤵
            PID:3628
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:1284
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:1776
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:4832
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:1292
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:1960
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:3764
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:2988
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:1028
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:2168
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:3692
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:1624
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:1368
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:2876
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:3796
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:3976
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:3904
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3808 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
                                  1⤵
                                    PID:4732
                                  • C:\Windows\windefender.exe
                                    C:\Windows\windefender.exe
                                    1⤵
                                      PID:1096

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Execution

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Defense Evasion

                                    Impair Defenses

                                    1
                                    T1562

                                    Disable or Modify System Firewall

                                    1
                                    T1562.004

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_quxotch1.3bm.ps1
                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                      Filesize

                                      281KB

                                      MD5

                                      d98e33b66343e7c96158444127a117f6

                                      SHA1

                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                      SHA256

                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                      SHA512

                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      3d086a433708053f9bf9523e1d87a4e8

                                      SHA1

                                      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                      SHA256

                                      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                      SHA512

                                      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      2d0e7a4e309b34bfd11052e17ac8128f

                                      SHA1

                                      fd6be451f9bebb2fcc4a2986c4cf6e18d6ccf5ab

                                      SHA256

                                      c41f2d5e72fb08ce70ce450586933aa42333ab6605aab09d6781a4ed503a1fa0

                                      SHA512

                                      62178c591bc3aea2685778c28c014841577ed911bd811b9b18c7135da6c2078f2cfca51dfd4b40e3ee0e3136392d146d962a18b71d60bf85971dbcf6821a980a

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      fa4d39cf2c0f8aeb1826ad8061fb4d14

                                      SHA1

                                      3fa35d542779624f4733776b8d1c955fa4143439

                                      SHA256

                                      245a5ec4960b77b122c129c9f9278e018138b3697852ea6398326b906cf9848a

                                      SHA512

                                      3322236b7902e31061e60e703df113b650bc62f4412f2d6e1f35795ff6bb3645665f49e98867ee6ced164cc7907a6a8ce849682d0b741c934d10285c9b75de87

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      56d87706e1c1bdef4ee0373d15a14410

                                      SHA1

                                      4a32a7db78eba4b93e255793685d24a77f389a39

                                      SHA256

                                      07ed9db39bb997fda0a42c128d05d10bb016d5eb1d9f5c15a9bb5ba1cef76db7

                                      SHA512

                                      c683790ad13f6b8f3492ceffb2b14786bb5e47ab9b635e4cd965aec85a9c11ff89c1da306b7e550773dffbe875467e5c9f18823a2e8e02174e262cd7ced779ba

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      cd6889dccbc5c05ac466b44a5420c888

                                      SHA1

                                      5bda20723800081c0765124759bd7d852522617f

                                      SHA256

                                      324526ec47e9961373760de99e52b56e06410cbc9b7e324d858b6779604d86e2

                                      SHA512

                                      db07bc63c4bfb83502dd97494ace73618f3fbeaef6ed652a57b37f8ba538b38a9e5b820b58e446e678637e1fcdf46fc417662c15ae627d64ad6ffb0568712406

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      e302d21856520412e1b0cf086db21d4d

                                      SHA1

                                      c30d24b567f6135e44e5235aa78f0c20438747d9

                                      SHA256

                                      3eb1996610284815f8074cddf63dfb07f422931832873896c8fe67bdc198dc8a

                                      SHA512

                                      9f773288421a0f7630710b478f246ca6cc5c3623ce9aa5b8bbc2053c5b5ba8724196a3307d8315512cfa331e9d8faaa6b9ce3c4fdd003b3e1a849dfbe38bdd18

                                    • C:\Windows\rss\csrss.exe
                                      Filesize

                                      4.2MB

                                      MD5

                                      0dcab1b56d90298a945612d09ce77bda

                                      SHA1

                                      3e917bc6880041f1d5413259120caf94ee17c3be

                                      SHA256

                                      1a0703587ffd3573298319775c2eec8025f75942d749c641059944960ea2f4d2

                                      SHA512

                                      d1ecdde17401c6baea7f8aea1dcd5a1866bcde5dde6b06b93eb39a49a277d2d36d2528630f39db4344c4c3d475ac8ac8727966878d0a6cd23a12b774004fd3e9

                                    • C:\Windows\windefender.exe
                                      Filesize

                                      2.0MB

                                      MD5

                                      8e67f58837092385dcf01e8a2b4f5783

                                      SHA1

                                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                      SHA256

                                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                      SHA512

                                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                    • memory/1096-278-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/1096-271-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/1284-85-0x000000007F3C0000-0x000000007F3D0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1284-84-0x00000000079A0000-0x0000000007A43000-memory.dmp
                                      Filesize

                                      652KB

                                    • memory/1284-69-0x00000000061C0000-0x0000000006514000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1284-68-0x00000000030C0000-0x00000000030D0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1284-70-0x00000000030C0000-0x00000000030D0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1284-71-0x00000000030C0000-0x00000000030D0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1284-73-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1284-74-0x0000000070E30000-0x0000000071184000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1284-67-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1284-90-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1284-87-0x0000000007CC0000-0x0000000007CD4000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/1284-86-0x0000000007C70000-0x0000000007C81000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/1292-121-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1292-110-0x0000000071410000-0x0000000071764000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1292-92-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1292-94-0x00000000048B0000-0x00000000048C0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1292-93-0x00000000048B0000-0x00000000048C0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1292-100-0x0000000005740000-0x0000000005A94000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1292-109-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1292-108-0x00000000048B0000-0x00000000048C0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1960-139-0x0000000071430000-0x0000000071784000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1960-123-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1960-124-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1960-122-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1960-125-0x00000000059A0000-0x0000000005CF4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1960-137-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1960-138-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1960-150-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/3628-169-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3628-106-0x0000000004930000-0x0000000004D31000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3628-56-0x00000000064E0000-0x0000000006DCB000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/3628-54-0x0000000004930000-0x0000000004D31000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3628-107-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-280-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-231-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-253-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-256-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-267-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-270-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-274-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-282-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-287-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-290-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3764-295-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3796-266-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/4488-21-0x0000000006820000-0x000000000686C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4488-7-0x0000000005700000-0x0000000005722000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/4488-22-0x00000000078F0000-0x0000000007934000-memory.dmp
                                      Filesize

                                      272KB

                                    • memory/4488-24-0x0000000007A30000-0x0000000007AA6000-memory.dmp
                                      Filesize

                                      472KB

                                    • memory/4488-20-0x0000000006790000-0x00000000067AE000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/4488-25-0x0000000008190000-0x000000000880A000-memory.dmp
                                      Filesize

                                      6.5MB

                                    • memory/4488-26-0x0000000007B40000-0x0000000007B5A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4488-29-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4488-28-0x0000000007D20000-0x0000000007D52000-memory.dmp
                                      Filesize

                                      200KB

                                    • memory/4488-15-0x00000000060F0000-0x0000000006444000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4488-30-0x00000000713B0000-0x0000000071704000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4488-40-0x0000000007D00000-0x0000000007D1E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/4488-52-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4488-41-0x0000000007D60000-0x0000000007E03000-memory.dmp
                                      Filesize

                                      652KB

                                    • memory/4488-9-0x0000000005980000-0x00000000059E6000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4488-8-0x00000000058A0000-0x0000000005906000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/4488-49-0x0000000007EF0000-0x0000000007EF8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/4488-23-0x0000000002D90000-0x0000000002DA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4488-6-0x0000000005A00000-0x0000000006028000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/4488-42-0x000000007F230000-0x000000007F240000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4488-3-0x0000000002DE0000-0x0000000002E16000-memory.dmp
                                      Filesize

                                      216KB

                                    • memory/4488-48-0x0000000007FB0000-0x0000000007FCA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/4488-43-0x0000000007E50000-0x0000000007E5A000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/4488-5-0x0000000002D90000-0x0000000002DA0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4488-44-0x0000000007F10000-0x0000000007FA6000-memory.dmp
                                      Filesize

                                      600KB

                                    • memory/4488-45-0x0000000007E70000-0x0000000007E81000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/4488-4-0x0000000074DF0000-0x00000000755A0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4488-46-0x0000000007EB0000-0x0000000007EBE000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/4488-47-0x0000000007EC0000-0x0000000007ED4000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/4836-2-0x0000000006650000-0x0000000006F3B000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/4836-72-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/4836-27-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/4836-1-0x0000000004AA0000-0x0000000004EA1000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/4836-57-0x0000000006650000-0x0000000006F3B000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/4836-55-0x0000000004AA0000-0x0000000004EA1000-memory.dmp
                                      Filesize

                                      4.0MB