Analysis

  • max time kernel
    150s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:28

General

  • Target

    653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7.exe

  • Size

    4.1MB

  • MD5

    b800a70af3b8faebece3c756b4449b23

  • SHA1

    d890cb2fc6a5c9b1a14b2db987e9c01106547490

  • SHA256

    653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7

  • SHA512

    bf255fd026f29bd1344dc04948fa87d8f36b0326cb53ad14ca9ca554a463b65d455f1e173ceb3eb4e5682e90983aafe6c440bd8a9046257c9d50d9ad8e00b8a9

  • SSDEEP

    98304:ValdxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QK:6xq6ggrt/os9O/WxuFhK+AK

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7.exe
    "C:\Users\Admin\AppData\Local\Temp\653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4100
    • C:\Users\Admin\AppData\Local\Temp\653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7.exe
      "C:\Users\Admin\AppData\Local\Temp\653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2736
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1912
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:388
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3184
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2764
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4220
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2092
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2892
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2464
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2300
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3940
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1944
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:624
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3340
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4448
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4504

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_inqnbviq.da5.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b456b67a8eda933021d4ed1b0edaec63

      SHA1

      70f3c754d2e79fa37b3d917c02f3bafc66671632

      SHA256

      465961bb4602ba6cf823607e4e941b377c73e8fa0a0135190948f6d7fe8cb211

      SHA512

      92f1756b5029e694f14f52a28ff6c8ac2e273970909e128d02a9f5bbce346f6d186937aab04da154cc8cfcba00474e1ae725013314b353dd31892254bee687cd

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      84439313124bd293e43bc8367d95669a

      SHA1

      b1a1fa823e267433f136f2551c653cb7185a5a57

      SHA256

      601488367bc01c2e91714a0ac5d90c09412200351a6764db7a876edf8401c1e8

      SHA512

      415e0d22c5c04dd5a6ca73de021d86d0caf306feaa2b83e600dbb77edde715a5c5530c85bba356c48c456a3389d29f5afa03ef49c5b4aa30282637d9a8367d95

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      66df35b370d34bbc05aee05cf525d035

      SHA1

      ea7829a13ea2ffb11e2ef2ebf9dde51ae9f46bf4

      SHA256

      f207f3726d31ac61e5c4babe885d35d648039322eb6a73d5cbbac9b575a3ca68

      SHA512

      5e771bb5cd933a2c031a2af1b55d838183290ce2765eab46a4573bc8c3f22f4e21b517e20e16662167e6fe8aaedca5d5d1f452174e0f7b26fa739d468181a4d6

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      9fbcb605bc46eb78a12caa361abac88f

      SHA1

      9caa3ff69b46dc548d5d5629da118bea1acaabed

      SHA256

      f24e08704e862dbf54ea252d1d74ee50fa972fa3ead7f167919a64aba673db47

      SHA512

      7935629cc4ef8c8252b0abce2fb15070709b3e5ed5e6ec6e73e64c3f03468c2c34e20297aef21d20cd5de7e27def90680bcf0975272f0125fb6a5ea1290283b3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      79c5280f1282bb1a1abd695d12e048da

      SHA1

      30d42770a6a779ee7679b95d5ab8aa6b26dede9d

      SHA256

      02c9d3836b99880c68b61e9125864f0fc546692aa3cf2672af5eb148151c4c48

      SHA512

      48701d5008342c2585a8641fcf4a07ff51aecbb8c042721bc6d1eb8d107a44a85b1865c5d883e1280a6ca7c7488b87321feb75e93e2d8a1759412efae4e80f56

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      b800a70af3b8faebece3c756b4449b23

      SHA1

      d890cb2fc6a5c9b1a14b2db987e9c01106547490

      SHA256

      653995818ddc341840c902fee76c18e47bb2cbd4f4e0709cab22a4d4a056e2d7

      SHA512

      bf255fd026f29bd1344dc04948fa87d8f36b0326cb53ad14ca9ca554a463b65d455f1e173ceb3eb4e5682e90983aafe6c440bd8a9046257c9d50d9ad8e00b8a9

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/624-223-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/624-218-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1572-229-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-241-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-227-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-232-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-237-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-214-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-239-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-256-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-225-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-249-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-254-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-252-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1572-244-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1912-75-0x0000000007B60000-0x0000000007C03000-memory.dmp
      Filesize

      652KB

    • memory/1912-65-0x0000000070D30000-0x0000000071084000-memory.dmp
      Filesize

      3.3MB

    • memory/1912-64-0x00000000705B0000-0x00000000705FC000-memory.dmp
      Filesize

      304KB

    • memory/1912-77-0x0000000007E90000-0x0000000007EA1000-memory.dmp
      Filesize

      68KB

    • memory/1912-78-0x0000000007EE0000-0x0000000007EF4000-memory.dmp
      Filesize

      80KB

    • memory/2300-196-0x00000000704D0000-0x000000007051C000-memory.dmp
      Filesize

      304KB

    • memory/2300-197-0x0000000070C60000-0x0000000070FB4000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-164-0x0000000006150000-0x00000000064A4000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-170-0x0000000006900000-0x000000000694C000-memory.dmp
      Filesize

      304KB

    • memory/2464-171-0x00000000704D0000-0x000000007051C000-memory.dmp
      Filesize

      304KB

    • memory/2464-172-0x0000000070C60000-0x0000000070FB4000-memory.dmp
      Filesize

      3.3MB

    • memory/2464-182-0x0000000007A60000-0x0000000007B03000-memory.dmp
      Filesize

      652KB

    • memory/2464-183-0x0000000007DB0000-0x0000000007DC1000-memory.dmp
      Filesize

      68KB

    • memory/2464-184-0x0000000006620000-0x0000000006634000-memory.dmp
      Filesize

      80KB

    • memory/2736-132-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/2764-117-0x0000000070730000-0x0000000070A84000-memory.dmp
      Filesize

      3.3MB

    • memory/2764-116-0x00000000705B0000-0x00000000705FC000-memory.dmp
      Filesize

      304KB

    • memory/3184-94-0x0000000070730000-0x0000000070A84000-memory.dmp
      Filesize

      3.3MB

    • memory/3184-91-0x0000000005650000-0x00000000059A4000-memory.dmp
      Filesize

      3.3MB

    • memory/3184-93-0x00000000705B0000-0x00000000705FC000-memory.dmp
      Filesize

      304KB

    • memory/4100-11-0x0000000006060000-0x00000000060C6000-memory.dmp
      Filesize

      408KB

    • memory/4100-53-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4100-31-0x0000000070D30000-0x0000000071084000-memory.dmp
      Filesize

      3.3MB

    • memory/4100-30-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4100-4-0x000000007471E000-0x000000007471F000-memory.dmp
      Filesize

      4KB

    • memory/4100-50-0x0000000007E10000-0x0000000007E18000-memory.dmp
      Filesize

      32KB

    • memory/4100-49-0x0000000007E20000-0x0000000007E3A000-memory.dmp
      Filesize

      104KB

    • memory/4100-5-0x00000000050D0000-0x0000000005106000-memory.dmp
      Filesize

      216KB

    • memory/4100-48-0x0000000007DE0000-0x0000000007DF4000-memory.dmp
      Filesize

      80KB

    • memory/4100-6-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4100-7-0x00000000057F0000-0x0000000005E18000-memory.dmp
      Filesize

      6.2MB

    • memory/4100-47-0x0000000007DC0000-0x0000000007DCE000-memory.dmp
      Filesize

      56KB

    • memory/4100-46-0x0000000007D80000-0x0000000007D91000-memory.dmp
      Filesize

      68KB

    • memory/4100-45-0x0000000007E80000-0x0000000007F16000-memory.dmp
      Filesize

      600KB

    • memory/4100-44-0x0000000007D70000-0x0000000007D7A000-memory.dmp
      Filesize

      40KB

    • memory/4100-27-0x00000000079E0000-0x00000000079FA000-memory.dmp
      Filesize

      104KB

    • memory/4100-42-0x0000000007C80000-0x0000000007D23000-memory.dmp
      Filesize

      652KB

    • memory/4100-28-0x0000000007C20000-0x0000000007C52000-memory.dmp
      Filesize

      200KB

    • memory/4100-41-0x0000000007C60000-0x0000000007C7E000-memory.dmp
      Filesize

      120KB

    • memory/4100-29-0x00000000705B0000-0x00000000705FC000-memory.dmp
      Filesize

      304KB

    • memory/4100-8-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4100-9-0x0000000005F50000-0x0000000005F72000-memory.dmp
      Filesize

      136KB

    • memory/4100-43-0x0000000074710000-0x0000000074EC0000-memory.dmp
      Filesize

      7.7MB

    • memory/4100-26-0x0000000008120000-0x000000000879A000-memory.dmp
      Filesize

      6.5MB

    • memory/4100-25-0x0000000007A20000-0x0000000007A96000-memory.dmp
      Filesize

      472KB

    • memory/4100-24-0x0000000006BF0000-0x0000000006C34000-memory.dmp
      Filesize

      272KB

    • memory/4100-10-0x0000000005FF0000-0x0000000006056000-memory.dmp
      Filesize

      408KB

    • memory/4100-23-0x0000000006740000-0x000000000678C000-memory.dmp
      Filesize

      304KB

    • memory/4100-22-0x00000000066A0000-0x00000000066BE000-memory.dmp
      Filesize

      120KB

    • memory/4100-17-0x00000000060D0000-0x0000000006424000-memory.dmp
      Filesize

      3.3MB

    • memory/4220-147-0x00000000705B0000-0x00000000705FC000-memory.dmp
      Filesize

      304KB

    • memory/4220-148-0x0000000070D30000-0x0000000071084000-memory.dmp
      Filesize

      3.3MB

    • memory/4504-221-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4504-242-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4504-228-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4504-233-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4924-95-0x0000000004990000-0x000000000527B000-memory.dmp
      Filesize

      8.9MB

    • memory/4924-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/4924-135-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/4924-1-0x0000000004580000-0x0000000004986000-memory.dmp
      Filesize

      4.0MB

    • memory/4924-127-0x0000000004580000-0x0000000004986000-memory.dmp
      Filesize

      4.0MB

    • memory/4924-76-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/4924-2-0x0000000004990000-0x000000000527B000-memory.dmp
      Filesize

      8.9MB