Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 08:25

General

  • Target

    60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2.exe

  • Size

    4.2MB

  • MD5

    b0375fa723f2d65aedbd36ff16fba55b

  • SHA1

    a3cc2cb471ede0ed86eb1d8a481b811b0fd8eed0

  • SHA256

    60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2

  • SHA512

    884f67a1651ef441838b1ea886ef5641538c008fc8fec0ec523bd07f5547b892c93cb731fb78de24b2329ba0552825535d94beb1b919cf265513036118429967

  • SSDEEP

    98304:CS8Tc81AzKVcNOUNHF6RiNP154spKvDdhObEo7QvVY0ryRAf1Tp7ORO:zEcJzF4UNHqA/dsmoVS4YAf19F

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2.exe
    "C:\Users\Admin\AppData\Local\Temp\60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3880
    • C:\Users\Admin\AppData\Local\Temp\60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2.exe
      "C:\Users\Admin\AppData\Local\Temp\60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4936
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1424
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:4028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2836
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2092
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4808
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3648
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:976
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1792
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4676
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4048
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:3744
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2636
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2364
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3020
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2332

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zgaw4bwt.hfq.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      1b8d0c92d89507cd9c008c10b3ec09e8

      SHA1

      f9bf568a2b6c94be7bdc134e51b2766606a0bbd4

      SHA256

      da7af7ec244976ec0f5ce6f8b086d31679fccae49fcfaeab7a536d1194655f92

      SHA512

      82e8eeb94507cf4df6ce5c8d75ebec331dd6d2de31f1eb994615a47df06fde73a9fbca849a221883cc6fe34b6b94611b7fcf7c96ffa6a6f3a7929f7e5c29fe65

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      e36696115847d5684d09356c76c22b51

      SHA1

      023581d625b292c3719a4c06eadfcbbcbf1c2562

      SHA256

      68a50dca3c5ea6841e7e7dcd413ce0b94334076625521e8d4caa085c44f0e6d5

      SHA512

      5ef3cd75127bb19b86f234a42ae5aaadae286d8daa6e5c18691ef3b9807af36aafb2968f19e0e46cc437cdc92ebc93517ce1a5cf48a9e102ebfd8a6fbeb18477

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      e2ab3f2ee6413ec5174b26d29a126235

      SHA1

      24b1fc5623fd1cf6bbb4888695750a7d7ec383f2

      SHA256

      0f4d927f696396c39164280d4a3641198c4803e53f971d124ecc95097a66695d

      SHA512

      2b8973daf2ce8a74fbae561e67bdee0a03152de0ee79c31681c806b903969e420d2821aac4890d1a414f0619384ca6060bbecd845edc02a172e5ef75c6dad6f0

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      4f5620fe79f06cf3fc7737a0dd477763

      SHA1

      84176b7bc5c9827de4ae96d46ba65c2e6bd07aac

      SHA256

      62e8122d8b7a993e2bdec34dc60bc0ddf8a84ca91d742d457a89b554c7b5fd5f

      SHA512

      ed0f18db70684ce6386c0f69b39c4f6e02d1537680099c239bb216839a17a6d60f257d2c1933c6278fca9e7fa41addcb1373f97afc8b9d83e3b8491414a8e545

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5dd79ffa2300e559c4183e33f4d0a4df

      SHA1

      b87ac7937c232f7615d043515eab8858fb580dae

      SHA256

      8ac1be34d5ff1b0397c7be5723152d0bb9fcf99f5465272e42e75220005fbcb3

      SHA512

      0137bceb81fc349ad2fa52593da9f1b70c6b59e352409b3b4aca420d8be75b755b364074b4ad227b0dfe43d9fb16e5a1d64d114fdef4571e74af5c964729bdbb

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      b0375fa723f2d65aedbd36ff16fba55b

      SHA1

      a3cc2cb471ede0ed86eb1d8a481b811b0fd8eed0

      SHA256

      60e4ed747d3a1f26964ca9acc6b6fd725fea734f647d9789e2eb0e949f3c7bd2

      SHA512

      884f67a1651ef441838b1ea886ef5641538c008fc8fec0ec523bd07f5547b892c93cb731fb78de24b2329ba0552825535d94beb1b919cf265513036118429967

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1440-204-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/1440-109-0x0000000003B90000-0x0000000003F8B000-memory.dmp
      Filesize

      4.0MB

    • memory/1440-54-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/1440-52-0x0000000003B90000-0x0000000003F8B000-memory.dmp
      Filesize

      4.0MB

    • memory/1440-135-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/1528-138-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/1528-114-0x0000000005310000-0x0000000005320000-memory.dmp
      Filesize

      64KB

    • memory/1528-113-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/1528-126-0x00000000710E0000-0x0000000071437000-memory.dmp
      Filesize

      3.3MB

    • memory/1528-125-0x0000000070EB0000-0x0000000070EFC000-memory.dmp
      Filesize

      304KB

    • memory/1528-124-0x000000007FA20000-0x000000007FA30000-memory.dmp
      Filesize

      64KB

    • memory/1528-136-0x0000000005310000-0x0000000005320000-memory.dmp
      Filesize

      64KB

    • memory/2092-269-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-253-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-281-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-285-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-273-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-293-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-261-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-238-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-265-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-257-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-289-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-249-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2092-277-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/2332-251-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2332-259-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2332-271-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2636-247-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/2836-112-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/2836-99-0x0000000070EB0000-0x0000000070EFC000-memory.dmp
      Filesize

      304KB

    • memory/2836-110-0x00000000052D0000-0x00000000052E0000-memory.dmp
      Filesize

      64KB

    • memory/2836-100-0x0000000071100000-0x0000000071457000-memory.dmp
      Filesize

      3.3MB

    • memory/2836-97-0x00000000060D0000-0x0000000006427000-memory.dmp
      Filesize

      3.3MB

    • memory/2836-86-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/2836-87-0x00000000052D0000-0x00000000052E0000-memory.dmp
      Filesize

      64KB

    • memory/2836-88-0x00000000052D0000-0x00000000052E0000-memory.dmp
      Filesize

      64KB

    • memory/3880-40-0x0000000007DA0000-0x0000000007DBA000-memory.dmp
      Filesize

      104KB

    • memory/3880-47-0x0000000007F40000-0x0000000007F48000-memory.dmp
      Filesize

      32KB

    • memory/3880-4-0x0000000005330000-0x0000000005366000-memory.dmp
      Filesize

      216KB

    • memory/3880-5-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/3880-6-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/3880-7-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/3880-8-0x00000000059E0000-0x000000000600A000-memory.dmp
      Filesize

      6.2MB

    • memory/3880-9-0x0000000005920000-0x0000000005942000-memory.dmp
      Filesize

      136KB

    • memory/3880-10-0x0000000006010000-0x0000000006076000-memory.dmp
      Filesize

      408KB

    • memory/3880-11-0x0000000006080000-0x00000000060E6000-memory.dmp
      Filesize

      408KB

    • memory/3880-20-0x00000000061F0000-0x0000000006547000-memory.dmp
      Filesize

      3.3MB

    • memory/3880-21-0x00000000067D0000-0x00000000067EE000-memory.dmp
      Filesize

      120KB

    • memory/3880-22-0x0000000006810000-0x000000000685C000-memory.dmp
      Filesize

      304KB

    • memory/3880-23-0x0000000006DA0000-0x0000000006DE6000-memory.dmp
      Filesize

      280KB

    • memory/3880-50-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/3880-25-0x0000000007C10000-0x0000000007C44000-memory.dmp
      Filesize

      208KB

    • memory/3880-46-0x0000000007F60000-0x0000000007F7A000-memory.dmp
      Filesize

      104KB

    • memory/3880-45-0x0000000007E60000-0x0000000007E75000-memory.dmp
      Filesize

      84KB

    • memory/3880-44-0x0000000007E50000-0x0000000007E5E000-memory.dmp
      Filesize

      56KB

    • memory/3880-43-0x0000000007E10000-0x0000000007E21000-memory.dmp
      Filesize

      68KB

    • memory/3880-42-0x0000000007EA0000-0x0000000007F36000-memory.dmp
      Filesize

      600KB

    • memory/3880-39-0x00000000083E0000-0x0000000008A5A000-memory.dmp
      Filesize

      6.5MB

    • memory/3880-41-0x0000000007DE0000-0x0000000007DEA000-memory.dmp
      Filesize

      40KB

    • memory/3880-26-0x0000000070EB0000-0x0000000070EFC000-memory.dmp
      Filesize

      304KB

    • memory/3880-36-0x0000000007C50000-0x0000000007C6E000-memory.dmp
      Filesize

      120KB

    • memory/3880-38-0x0000000007C70000-0x0000000007D14000-memory.dmp
      Filesize

      656KB

    • memory/3880-37-0x00000000053A0000-0x00000000053B0000-memory.dmp
      Filesize

      64KB

    • memory/3880-27-0x00000000710E0000-0x0000000071437000-memory.dmp
      Filesize

      3.3MB

    • memory/3880-24-0x000000007F8E0000-0x000000007F8F0000-memory.dmp
      Filesize

      64KB

    • memory/4600-55-0x00000000040A0000-0x000000000498B000-memory.dmp
      Filesize

      8.9MB

    • memory/4600-1-0x0000000003CA0000-0x000000000409E000-memory.dmp
      Filesize

      4.0MB

    • memory/4600-53-0x0000000003CA0000-0x000000000409E000-memory.dmp
      Filesize

      4.0MB

    • memory/4600-2-0x00000000040A0000-0x000000000498B000-memory.dmp
      Filesize

      8.9MB

    • memory/4600-3-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/4600-65-0x0000000000400000-0x0000000001E06000-memory.dmp
      Filesize

      26.0MB

    • memory/4936-67-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
      Filesize

      64KB

    • memory/4936-66-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB

    • memory/4936-68-0x0000000070EB0000-0x0000000070EFC000-memory.dmp
      Filesize

      304KB

    • memory/4936-69-0x00000000710E0000-0x0000000071437000-memory.dmp
      Filesize

      3.3MB

    • memory/4936-78-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
      Filesize

      64KB

    • memory/4936-79-0x0000000007820000-0x00000000078C4000-memory.dmp
      Filesize

      656KB

    • memory/4936-80-0x0000000007B70000-0x0000000007B81000-memory.dmp
      Filesize

      68KB

    • memory/4936-81-0x0000000007BC0000-0x0000000007BD5000-memory.dmp
      Filesize

      84KB

    • memory/4936-56-0x0000000002DA0000-0x0000000002DB0000-memory.dmp
      Filesize

      64KB

    • memory/4936-84-0x0000000074C40000-0x00000000753F1000-memory.dmp
      Filesize

      7.7MB