Analysis

  • max time kernel
    267s
  • max time network
    277s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-10-2023 04:58

General

  • Target

    c6ad2c0a97fde3e40c4168a08ac3297149965f553e59e6c70564b3485c3cc80d.exe

  • Size

    4.1MB

  • MD5

    b4070bdcc53756e8ffb87bda03ce88b9

  • SHA1

    410febe394a56d5abcf60f99a92b58468b313093

  • SHA256

    c6ad2c0a97fde3e40c4168a08ac3297149965f553e59e6c70564b3485c3cc80d

  • SHA512

    2653b07182d29283a7b55daa8d18529d20298c2980e86c482152027c7b2aa2b1b27419b4acb24a17dc75e2a895df2884c53085cf75a0a7145967f13c6ba1c90f

  • SSDEEP

    98304:sNdvpvx0oD1sAdbHKtGVnIDZNAwfvCYz0aIgKoD6l1Ox5g0Y7lKK5:KvpJrHbwYM7AwfaYzEhtvOw0YN

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 14 IoCs
  • Windows security bypass 2 TTPs 7 IoCs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 7 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6ad2c0a97fde3e40c4168a08ac3297149965f553e59e6c70564b3485c3cc80d.exe
    "C:\Users\Admin\AppData\Local\Temp\c6ad2c0a97fde3e40c4168a08ac3297149965f553e59e6c70564b3485c3cc80d.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3492
    • C:\Users\Admin\AppData\Local\Temp\c6ad2c0a97fde3e40c4168a08ac3297149965f553e59e6c70564b3485c3cc80d.exe
      "C:\Users\Admin\AppData\Local\Temp\c6ad2c0a97fde3e40c4168a08ac3297149965f553e59e6c70564b3485c3cc80d.exe"
      2⤵
      • Windows security bypass
      • Windows security modification
      • Adds Run key to start application
      • Modifies data under HKEY_USERS
      PID:4344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4604
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3296
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1912
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1896
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3404
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
            PID:2076
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:4692
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4140
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:4628
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:1184
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:596
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1524
                • C:\Windows\SysWOW64\sc.exe
                  sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  6⤵
                  • Drops file in System32 directory
                  • Launches sc.exe
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2076
            • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe
              4⤵
              • Executes dropped EXE
              PID:4188
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn "csrss" /f
                5⤵
                  PID:2360
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn "ScheduledUpdate" /f
                  5⤵
                    PID:1724
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
            • Executes dropped EXE
            • Modifies data under HKEY_USERS
            PID:5076

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0nta22qv.qpu.ps1

            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe

            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\f801950a962ddba14caaa44bf084b55c.exe

            Filesize

            3.2MB

            MD5

            f801950a962ddba14caaa44bf084b55c

            SHA1

            7cadc9076121297428442785536ba0df2d4ae996

            SHA256

            c3946ec89e15b24b743c46f9acacb58cff47da63f3ce2799d71ed90496b8891f

            SHA512

            4183bc76bdc84fb779e2e573d9a63d7de47096b63b945f9e335bee95ae28eb208f5ee15f6501ac59623b97c5b77f3455ca313512e7d9803e1704ae22a52459c5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll

            Filesize

            99KB

            MD5

            09031a062610d77d685c9934318b4170

            SHA1

            880f744184e7774f3d14c1bb857e21cc7fe89a6d

            SHA256

            778bd69af403df3c4e074c31b3850d71bf0e64524bea4272a802ca9520b379dd

            SHA512

            9a276e1f0f55d35f2bf38eb093464f7065bdd30a660e6d1c62eed5e76d1fb2201567b89d9ae65d2d89dc99b142159e36fb73be8d5e08252a975d50544a7cda27

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

            Filesize

            281KB

            MD5

            d98e33b66343e7c96158444127a117f6

            SHA1

            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

            SHA256

            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

            SHA512

            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            1c19c16e21c97ed42d5beabc93391fc5

            SHA1

            8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

            SHA256

            1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

            SHA512

            7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            eda188c2c6e3ea62a1968a088e279348

            SHA1

            a2a2d7d59f530a250bf382ca87c5de9c3aef5196

            SHA256

            d849dfd21cc4573f8a6226fcd32baa857a82de2ca835974f27ac5338baf49afd

            SHA512

            0634e94e847155de55f19dd139269ce35a82976e9f3ffa71dbb599ecf7ebe72374d63e4d12d26a3369b1b9fd2d9113fb24f71e7a888be3bc96ddc4657bec1e27

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            3dc064d416c1ffd378fee83a5ac9e7c3

            SHA1

            827132bc2e41c51c28cde7a2aaf695472e15c26b

            SHA256

            964728c4776ebce14b8dfda966ccd5d803e259679c770cb8d2aee0b63b87ed32

            SHA512

            a978e47426c561423bd4aedb596b3dbc8f1e798652d700c1f19829aee0ec078f53fcf85eb8aa689704ea985b6c6ad69cfc8664bca4996c906abe7660d2017ad2

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            8963240f4606e5a7e9ab197126d60814

            SHA1

            059da9db5e3c6dff5d8c4f149cd1dd1d1a92b56f

            SHA256

            e2351065a3e289a59df164f4751da27e4a1cd4fc6c9dbf9ea45be8dbb19acc68

            SHA512

            8031a01ea43a047dc281e9971ce27c9c09f8506a95d9adac259acab6bde4503e80494fc98bc2d6f4df23bff25e68d4bcec7df09c09b38a3d5774e367f0e9d7cf

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            e8282323ff20e1aed80cc376d9e37b2f

            SHA1

            53f6806edceac228b4b12180f223950674f48805

            SHA256

            1c22d2bdd5c85f7aaf0b6a614436ea8074a2ed501fa2fc255f8d663a47ec9602

            SHA512

            7114cb44c3ceb88441b40b642ec70cd5c38e1b5113dc81374c08694808fbce7a799fac6e9422046b44df2cd8bc4289ebcf2fb744ba01cf596f0fb6e11729ed65

          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

            Filesize

            18KB

            MD5

            ac30677826f1dbe72d9768f05d92f4a3

            SHA1

            5fd685602f42b754f9fea7d185d2d632531a30e6

            SHA256

            3f7f08467619eb6c6bc6b493c15df54005065564ebf7be199b3517c1617b1692

            SHA512

            b2c229238a85aede5c7895c6367b9a4796a4887c5feb31e32d169313dede14c92285e74cb926ca817260aa50df38727ddd8a8cae8f830ec4f9f0007615a99742

          • C:\Windows\windefender.exe

            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • C:\Windows\windefender.exe

            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • C:\Windows\windefender.exe

            Filesize

            2.0MB

            MD5

            8e67f58837092385dcf01e8a2b4f5783

            SHA1

            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

            SHA256

            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

            SHA512

            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

          • memory/596-1816-0x0000000000400000-0x00000000008DF000-memory.dmp

            Filesize

            4.9MB

          • memory/1896-1830-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1896-1808-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1896-1817-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1896-1058-0x0000000003000000-0x00000000033F9000-memory.dmp

            Filesize

            4.0MB

          • memory/1896-1819-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1896-1557-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1896-1821-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1896-1059-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/1912-1047-0x0000000073CA0000-0x000000007438E000-memory.dmp

            Filesize

            6.9MB

          • memory/1912-829-0x0000000070A20000-0x0000000070D70000-memory.dmp

            Filesize

            3.3MB

          • memory/1912-798-0x0000000073CA0000-0x000000007438E000-memory.dmp

            Filesize

            6.9MB

          • memory/1912-799-0x0000000000C60000-0x0000000000C70000-memory.dmp

            Filesize

            64KB

          • memory/1912-828-0x00000000709D0000-0x0000000070A1B000-memory.dmp

            Filesize

            300KB

          • memory/1912-834-0x0000000000C60000-0x0000000000C70000-memory.dmp

            Filesize

            64KB

          • memory/2076-1309-0x0000000073B80000-0x000000007426E000-memory.dmp

            Filesize

            6.9MB

          • memory/2360-72-0x0000000002BB0000-0x0000000002FAD000-memory.dmp

            Filesize

            4.0MB

          • memory/2360-305-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2360-1-0x0000000002BB0000-0x0000000002FAD000-memory.dmp

            Filesize

            4.0MB

          • memory/2360-3-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2360-74-0x0000000002FB0000-0x000000000389B000-memory.dmp

            Filesize

            8.9MB

          • memory/2360-154-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/2360-2-0x0000000002FB0000-0x000000000389B000-memory.dmp

            Filesize

            8.9MB

          • memory/3296-795-0x0000000073CA0000-0x000000007438E000-memory.dmp

            Filesize

            6.9MB

          • memory/3296-582-0x00000000071D0000-0x00000000071E0000-memory.dmp

            Filesize

            64KB

          • memory/3296-577-0x0000000070A20000-0x0000000070D70000-memory.dmp

            Filesize

            3.3MB

          • memory/3296-576-0x00000000709D0000-0x0000000070A1B000-memory.dmp

            Filesize

            300KB

          • memory/3296-555-0x0000000073CA0000-0x000000007438E000-memory.dmp

            Filesize

            6.9MB

          • memory/3296-556-0x00000000071D0000-0x00000000071E0000-memory.dmp

            Filesize

            64KB

          • memory/3404-1092-0x0000000009280000-0x0000000009325000-memory.dmp

            Filesize

            660KB

          • memory/3404-1064-0x0000000004920000-0x0000000004930000-memory.dmp

            Filesize

            64KB

          • memory/3404-1306-0x0000000073C00000-0x00000000742EE000-memory.dmp

            Filesize

            6.9MB

          • memory/3404-1093-0x0000000004920000-0x0000000004930000-memory.dmp

            Filesize

            64KB

          • memory/3404-1087-0x00000000709A0000-0x0000000070CF0000-memory.dmp

            Filesize

            3.3MB

          • memory/3404-1086-0x0000000070930000-0x000000007097B000-memory.dmp

            Filesize

            300KB

          • memory/3404-1067-0x0000000007D50000-0x0000000007D9B000-memory.dmp

            Filesize

            300KB

          • memory/3404-1065-0x00000000077A0000-0x0000000007AF0000-memory.dmp

            Filesize

            3.3MB

          • memory/3404-1062-0x0000000073C00000-0x00000000742EE000-memory.dmp

            Filesize

            6.9MB

          • memory/3404-1063-0x0000000004920000-0x0000000004930000-memory.dmp

            Filesize

            64KB

          • memory/3492-285-0x000000000A0A0000-0x000000000A0A8000-memory.dmp

            Filesize

            32KB

          • memory/3492-78-0x0000000009ED0000-0x0000000009EEE000-memory.dmp

            Filesize

            120KB

          • memory/3492-304-0x0000000073BA0000-0x000000007428E000-memory.dmp

            Filesize

            6.9MB

          • memory/3492-7-0x0000000073BA0000-0x000000007428E000-memory.dmp

            Filesize

            6.9MB

          • memory/3492-8-0x0000000006BC0000-0x0000000006BD0000-memory.dmp

            Filesize

            64KB

          • memory/3492-280-0x000000000A0B0000-0x000000000A0CA000-memory.dmp

            Filesize

            104KB

          • memory/3492-155-0x0000000073BA0000-0x000000007428E000-memory.dmp

            Filesize

            6.9MB

          • memory/3492-6-0x0000000004A80000-0x0000000004AB6000-memory.dmp

            Filesize

            216KB

          • memory/3492-9-0x0000000007200000-0x0000000007828000-memory.dmp

            Filesize

            6.2MB

          • memory/3492-11-0x00000000078A0000-0x0000000007906000-memory.dmp

            Filesize

            408KB

          • memory/3492-10-0x00000000071C0000-0x00000000071E2000-memory.dmp

            Filesize

            136KB

          • memory/3492-85-0x000000000A110000-0x000000000A1A4000-memory.dmp

            Filesize

            592KB

          • memory/3492-12-0x00000000079F0000-0x0000000007A56000-memory.dmp

            Filesize

            408KB

          • memory/3492-13-0x0000000007B60000-0x0000000007EB0000-memory.dmp

            Filesize

            3.3MB

          • memory/3492-14-0x0000000007F50000-0x0000000007F6C000-memory.dmp

            Filesize

            112KB

          • memory/3492-84-0x0000000006BC0000-0x0000000006BD0000-memory.dmp

            Filesize

            64KB

          • memory/3492-15-0x0000000008200000-0x000000000824B000-memory.dmp

            Filesize

            300KB

          • memory/3492-34-0x0000000008FF0000-0x000000000902C000-memory.dmp

            Filesize

            240KB

          • memory/3492-73-0x0000000009EF0000-0x0000000009F23000-memory.dmp

            Filesize

            204KB

          • memory/3492-77-0x0000000070900000-0x0000000070C50000-memory.dmp

            Filesize

            3.3MB

          • memory/3492-83-0x0000000009F30000-0x0000000009FD5000-memory.dmp

            Filesize

            660KB

          • memory/3492-65-0x00000000090B0000-0x0000000009126000-memory.dmp

            Filesize

            472KB

          • memory/3492-76-0x000000007E840000-0x000000007E850000-memory.dmp

            Filesize

            64KB

          • memory/3492-75-0x00000000708B0000-0x00000000708FB000-memory.dmp

            Filesize

            300KB

          • memory/4188-1833-0x0000000000400000-0x0000000000C25000-memory.dmp

            Filesize

            8.1MB

          • memory/4188-1831-0x0000000000400000-0x0000000000C25000-memory.dmp

            Filesize

            8.1MB

          • memory/4344-814-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4344-1048-0x0000000000400000-0x0000000000D1B000-memory.dmp

            Filesize

            9.1MB

          • memory/4344-816-0x0000000000DC0000-0x0000000000E6E000-memory.dmp

            Filesize

            696KB

          • memory/4604-330-0x00000000709D0000-0x0000000070A1B000-memory.dmp

            Filesize

            300KB

          • memory/4604-310-0x00000000076C0000-0x0000000007A10000-memory.dmp

            Filesize

            3.3MB

          • memory/4604-311-0x0000000007B00000-0x0000000007B4B000-memory.dmp

            Filesize

            300KB

          • memory/4604-308-0x0000000073CA0000-0x000000007438E000-memory.dmp

            Filesize

            6.9MB

          • memory/4604-309-0x00000000066C0000-0x00000000066D0000-memory.dmp

            Filesize

            64KB

          • memory/4604-331-0x0000000070A20000-0x0000000070D70000-memory.dmp

            Filesize

            3.3MB

          • memory/4604-336-0x0000000009050000-0x00000000090F5000-memory.dmp

            Filesize

            660KB

          • memory/4604-551-0x0000000073CA0000-0x000000007438E000-memory.dmp

            Filesize

            6.9MB

          • memory/4604-337-0x00000000066C0000-0x00000000066D0000-memory.dmp

            Filesize

            64KB

          • memory/5076-1818-0x0000000000400000-0x00000000008DF000-memory.dmp

            Filesize

            4.9MB

          • memory/5076-1822-0x0000000000400000-0x00000000008DF000-memory.dmp

            Filesize

            4.9MB

          • memory/5076-1829-0x0000000000400000-0x00000000008DF000-memory.dmp

            Filesize

            4.9MB