Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 09:01

General

  • Target

    06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c.exe

  • Size

    4.1MB

  • MD5

    273ca7dd1a059032a9b4e6c9054da06f

  • SHA1

    04adb84994bee49520bb75f1bcfc87c54931fedf

  • SHA256

    06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c

  • SHA512

    2823863fa6f91cafa3b1c7a9996835be074a02ef3a0105a01634ebaadf28b0bfd365693229d19d33928c591c5bdc9c29357c8afae0a1dd8979cbacdb408039ae

  • SSDEEP

    98304:gErTbmYqgZ1XudKeC70JrifsEkbyxLCxltfr4Ppsv6xaCIR:TD1Z1UwAUfrk2xOxPr4PpsvyaCIR

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c.exe
    "C:\Users\Admin\AppData\Local\Temp\06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4644
    • C:\Users\Admin\AppData\Local\Temp\06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c.exe
      "C:\Users\Admin\AppData\Local\Temp\06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2304
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1104
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2984
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1524
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4908
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2668
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:212
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4596
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4564
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1344
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4116
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4144
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:2536
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:356
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4284
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:2120
    • C:\Windows\System32\RuntimeBroker.exe
      C:\Windows\System32\RuntimeBroker.exe -Embedding
      1⤵
        PID:4564

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Command and Scripting Interpreter

      1
      T1059

      PowerShell

      1
      T1059.001

      Scheduled Task/Job

      1
      T1053

      Persistence

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dhpsriod.4nt.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        37889ec1c5bf722a3a7b045175c35831

        SHA1

        ac3b25d207e297a81ea834f9319e5e16164c6dc3

        SHA256

        149a79d0fc80a4568dc30acaf14b1eba92e0bf692cb00e49156e2d2c795cc31c

        SHA512

        b127a4600a655cb57479d78a18d2d78327ac399b2f6f931f0b1ebb5518deb477d7adc071b2e5f549488e0bda33a8cc70516cfbdc3fc5c39be15aca9510b8c830

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        699753cdb2cd9e13d847094a64dcce60

        SHA1

        b375cdbec03c4a835cb1a8f82c81cdeb60835fcf

        SHA256

        fa9027d44a9da1f650cd0fe0b44cec65c959c68b0d792908b7e927b8b409990b

        SHA512

        265727b4db6f9ec67d84735f8c5c07ec551fe8717ef75ef35007b694b03b082be93c70558f2c935e3263ee7ff8bb12c822b0624c3b54e4a4f5470a44537a6f38

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        517b8db05438c920c8d6c82fb4089854

        SHA1

        fc4c9ddf06dda114d97474f8d6993ec277746361

        SHA256

        c437bb05d4d3c3e5a8fe2f23f815fe98e1fa92606ab7b9c99355caede02313d0

        SHA512

        7735883c611036052a4f0977b0816906938c9fb218b5d1792ad18b77798f05a4d720952030919ec70760b95e6fb5411734f09ab2b4cb918f82c7d0b90804ccf6

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        3226479594c03fe4388a1951d6fd57bc

        SHA1

        2ea42300eddac5b0753556ae8e049f669d442e34

        SHA256

        23b2fa595c6557964fbbca528dfb2de6804311cb47b8ca114b202891ef10c8f9

        SHA512

        1072e044acdb32c2b6d07fa802925d6772c1ac83628291920d2dec1bef696c2b3817f0e3fa8146281d643290e5a371ec2907a594e10e754de555c7af5eda67b9

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        bb5eda51bff572bb34343c4a58861ed8

        SHA1

        0e8990e9a8bc85366c93caebd99830455dd952e3

        SHA256

        b209c9e04b78c55d7b03c616e3b1a9a47515524aaec974cd282dd59d93b0d1b5

        SHA512

        7319a30d58ba84ba13a506c746c06e52a334ad6a3c1fa384e1e927eb4ae4d7f9d27d0ac3b3b9142f2522dcf98c6842a54397860ee3b3d249ccb8b548bed7a551

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        273ca7dd1a059032a9b4e6c9054da06f

        SHA1

        04adb84994bee49520bb75f1bcfc87c54931fedf

        SHA256

        06ee3f9af837ba6b7164055079f38c7b6b4c3c317e7f72ec400dc74768f89a9c

        SHA512

        2823863fa6f91cafa3b1c7a9996835be074a02ef3a0105a01634ebaadf28b0bfd365693229d19d33928c591c5bdc9c29357c8afae0a1dd8979cbacdb408039ae

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/1104-79-0x0000000007640000-0x0000000007651000-memory.dmp
        Filesize

        68KB

      • memory/1104-80-0x0000000007690000-0x00000000076A4000-memory.dmp
        Filesize

        80KB

      • memory/1104-55-0x0000000005A90000-0x0000000005DE4000-memory.dmp
        Filesize

        3.3MB

      • memory/1104-67-0x0000000070A10000-0x0000000070A5C000-memory.dmp
        Filesize

        304KB

      • memory/1104-78-0x0000000007300000-0x00000000073A3000-memory.dmp
        Filesize

        652KB

      • memory/1104-68-0x0000000071190000-0x00000000714E4000-memory.dmp
        Filesize

        3.3MB

      • memory/1344-186-0x0000000005780000-0x0000000005AD4000-memory.dmp
        Filesize

        3.3MB

      • memory/1344-199-0x00000000710C0000-0x0000000071414000-memory.dmp
        Filesize

        3.3MB

      • memory/1344-198-0x0000000070930000-0x000000007097C000-memory.dmp
        Filesize

        304KB

      • memory/1432-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1432-2-0x00000000049A0000-0x000000000528B000-memory.dmp
        Filesize

        8.9MB

      • memory/1432-1-0x00000000045A0000-0x0000000004999000-memory.dmp
        Filesize

        4.0MB

      • memory/1432-106-0x00000000049A0000-0x000000000528B000-memory.dmp
        Filesize

        8.9MB

      • memory/1432-157-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/1432-65-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/1432-66-0x00000000045A0000-0x0000000004999000-memory.dmp
        Filesize

        4.0MB

      • memory/1524-90-0x0000000005D30000-0x0000000006084000-memory.dmp
        Filesize

        3.3MB

      • memory/1524-96-0x00000000711B0000-0x0000000071504000-memory.dmp
        Filesize

        3.3MB

      • memory/1524-95-0x0000000070A10000-0x0000000070A5C000-memory.dmp
        Filesize

        304KB

      • memory/2120-238-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2120-224-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2120-230-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2304-156-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/2536-226-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2536-222-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2668-145-0x0000000070A10000-0x0000000070A5C000-memory.dmp
        Filesize

        304KB

      • memory/2668-146-0x0000000071190000-0x00000000714E4000-memory.dmp
        Filesize

        3.3MB

      • memory/4336-235-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-247-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-231-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-255-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-227-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-251-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-260-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-240-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-263-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-267-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-215-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-271-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4336-243-0x0000000000400000-0x000000000295D000-memory.dmp
        Filesize

        37.4MB

      • memory/4564-168-0x0000000005910000-0x0000000005C64000-memory.dmp
        Filesize

        3.3MB

      • memory/4564-170-0x00000000062B0000-0x00000000062FC000-memory.dmp
        Filesize

        304KB

      • memory/4564-184-0x0000000005740000-0x0000000005754000-memory.dmp
        Filesize

        80KB

      • memory/4564-183-0x00000000072D0000-0x00000000072E1000-memory.dmp
        Filesize

        68KB

      • memory/4564-171-0x0000000070930000-0x000000007097C000-memory.dmp
        Filesize

        304KB

      • memory/4564-172-0x0000000070AB0000-0x0000000070E04000-memory.dmp
        Filesize

        3.3MB

      • memory/4564-182-0x0000000006F90000-0x0000000007033000-memory.dmp
        Filesize

        652KB

      • memory/4644-5-0x0000000003220000-0x0000000003256000-memory.dmp
        Filesize

        216KB

      • memory/4644-25-0x0000000007B50000-0x0000000007BC6000-memory.dmp
        Filesize

        472KB

      • memory/4644-11-0x0000000006160000-0x00000000061C6000-memory.dmp
        Filesize

        408KB

      • memory/4644-22-0x0000000006820000-0x000000000683E000-memory.dmp
        Filesize

        120KB

      • memory/4644-21-0x0000000006310000-0x0000000006664000-memory.dmp
        Filesize

        3.3MB

      • memory/4644-46-0x0000000007F10000-0x0000000007F21000-memory.dmp
        Filesize

        68KB

      • memory/4644-48-0x0000000007F60000-0x0000000007F74000-memory.dmp
        Filesize

        80KB

      • memory/4644-10-0x00000000059E0000-0x0000000005A46000-memory.dmp
        Filesize

        408KB

      • memory/4644-9-0x0000000005840000-0x0000000005862000-memory.dmp
        Filesize

        136KB

      • memory/4644-8-0x0000000074B70000-0x0000000075320000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-6-0x0000000074B70000-0x0000000075320000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-7-0x0000000005A80000-0x00000000060A8000-memory.dmp
        Filesize

        6.2MB

      • memory/4644-23-0x0000000006850000-0x000000000689C000-memory.dmp
        Filesize

        304KB

      • memory/4644-24-0x0000000006DC0000-0x0000000006E04000-memory.dmp
        Filesize

        272KB

      • memory/4644-4-0x0000000074B7E000-0x0000000074B7F000-memory.dmp
        Filesize

        4KB

      • memory/4644-28-0x0000000007DA0000-0x0000000007DD2000-memory.dmp
        Filesize

        200KB

      • memory/4644-27-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
        Filesize

        104KB

      • memory/4644-26-0x0000000008250000-0x00000000088CA000-memory.dmp
        Filesize

        6.5MB

      • memory/4644-42-0x0000000007E00000-0x0000000007EA3000-memory.dmp
        Filesize

        652KB

      • memory/4644-43-0x0000000074B70000-0x0000000075320000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-44-0x0000000007EF0000-0x0000000007EFA000-memory.dmp
        Filesize

        40KB

      • memory/4644-41-0x0000000007DE0000-0x0000000007DFE000-memory.dmp
        Filesize

        120KB

      • memory/4644-31-0x0000000070B90000-0x0000000070EE4000-memory.dmp
        Filesize

        3.3MB

      • memory/4644-45-0x0000000007FB0000-0x0000000008046000-memory.dmp
        Filesize

        600KB

      • memory/4644-30-0x0000000074B70000-0x0000000075320000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-29-0x0000000070A10000-0x0000000070A5C000-memory.dmp
        Filesize

        304KB

      • memory/4644-53-0x0000000074B70000-0x0000000075320000-memory.dmp
        Filesize

        7.7MB

      • memory/4644-49-0x0000000008050000-0x000000000806A000-memory.dmp
        Filesize

        104KB

      • memory/4644-50-0x0000000007FA0000-0x0000000007FA8000-memory.dmp
        Filesize

        32KB

      • memory/4644-47-0x0000000007F50000-0x0000000007F5E000-memory.dmp
        Filesize

        56KB

      • memory/4908-119-0x0000000071190000-0x00000000714E4000-memory.dmp
        Filesize

        3.3MB

      • memory/4908-118-0x0000000070A10000-0x0000000070A5C000-memory.dmp
        Filesize

        304KB