Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 13:03

General

  • Target

    c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe

  • Size

    4.1MB

  • MD5

    f614646d520e88e1e7cf44e13de44ba4

  • SHA1

    dfdbf695c8822a8c5015513a4b3d4d8e6a8ecd74

  • SHA256

    c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0

  • SHA512

    e1a41f2d21c65cf3e334252551ba8389ac751e1d2758e385679b7039732f65bea315fe7db351167c939f63aface1ead35dc18ca77b2b2ade23b88f7570f4b29e

  • SSDEEP

    98304:4upp3WUkLaIVxVQ5Lfi8+DAGSBgUwbhlmIRT0sLJ5H:V24wrgi8oddlbF

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 40 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
    "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3860
    • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
      "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3736
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4616
      • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
        "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:208
        • C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe
          "C:\Users\Admin\AppData\Local\Temp\c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0.exe"
          4⤵
          • Adds Run key to start application
          • Checks for VirtualBox DLLs, possible anti-VM trick
          • Drops file in Windows directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2992
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4316
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2960
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              6⤵
              • Modifies Windows Firewall
              PID:2600
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4236
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            5⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2716
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:512
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Manipulates WinMonFS driver.
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3028
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                7⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:3224
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                7⤵
                • Creates scheduled task(s)
                PID:3156
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                7⤵
                  PID:3116
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5024
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  7⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4412
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  7⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3756
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  7⤵
                  • Creates scheduled task(s)
                  PID:2104
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4032
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    8⤵
                      PID:4904
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        9⤵
                        • Launches sc.exe
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3524
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:3684

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xe1gscqk.tbo.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        968cb9309758126772781b83adb8a28f

        SHA1

        8da30e71accf186b2ba11da1797cf67f8f78b47c

        SHA256

        92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

        SHA512

        4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        079e2d8e8e10b9dfaab200355a404f17

        SHA1

        697ab787ea9689a8e4649369091a2cbad8da78d2

        SHA256

        940ad1487d7489ee3d0c4608410f6393a9abcb2c042a67ffeb3b3f46fa50dab8

        SHA512

        960d810ecbf2ab13fc10df176c6a0ce128aaa687e468c14cf6438e4edc0b34b1474912ec70aa9e62b33545607ba0283085a124f25ff86b38f636e53ca77c3868

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        e62733ea7f881264361354b0054054ff

        SHA1

        3344916ac46709235cf9acad7e57ef44c3517ac9

        SHA256

        c59355da3c08e24dd118e66bf654e478e1833c7b12349007d284bca9f8664f3e

        SHA512

        9e7e84e8f302c24d44f64f191d72109b17f72b960795269b0b9c3582c9b3c881dbb56bc4e4b75b65dd7bac364fd344554b43b01750380fb58a934eccd207cbbe

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        d11f406a91faa7147779c3e9751fde31

        SHA1

        a3a512709b6eac4df75e39ea0dd0a1d7af26dfe2

        SHA256

        adc8791d7140831a97382be32eefd514bc847445e5b53b91319251b165efd3a9

        SHA512

        dbb39afeb0bcf80fca8e1369d4ca4d3464c1814f081157e1c5ee8d8dc756b2b4a6f2810c6d07a8b4b01312712bc348ffb7d9f520923a8ce95c02656cca76827b

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        01720c3addec355a9432bacc2cab9025

        SHA1

        b431f7428aef59c426e9c4e212ab6d7f7a6785d7

        SHA256

        aca45a2bf1a18a7d9f8bea5ef1df8d917976f4ea26cfb1177e17a51e6a463e37

        SHA512

        de25da391df2c023244622644e9af43aca6108882735ca37f8f6a5e0e31bef535ede36e0c518589527ed6256550cc06fc5e68d75ed8bd0aa6115f3eb3a3adad4

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        74183898dd15132de25885fce3e23551

        SHA1

        efd6a69ec7138c35d37d4173d586c9eb146c09e4

        SHA256

        ddabb55854c9ca54ca4466aef889008851abb7a2a39a6c8f155bbba0dc9d7699

        SHA512

        ee0a3e09c611a739fd5e2b67cdd3df3aa5c59dd465c4ee717bfcd05ecb759a5310c1f4a0704d419e8079190bcd26288e62aa52c8ffef85aa9dd9f45b6ba453b1

      • C:\Windows\rss\csrss.exe
        Filesize

        4.1MB

        MD5

        f614646d520e88e1e7cf44e13de44ba4

        SHA1

        dfdbf695c8822a8c5015513a4b3d4d8e6a8ecd74

        SHA256

        c5540bf1403cb74a693897e5c20b2983fb6e53fcca57c7c92c25c94bd0ba69b0

        SHA512

        e1a41f2d21c65cf3e334252551ba8389ac751e1d2758e385679b7039732f65bea315fe7db351167c939f63aface1ead35dc18ca77b2b2ade23b88f7570f4b29e

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/208-67-0x0000000003AB0000-0x0000000003EB5000-memory.dmp
        Filesize

        4.0MB

      • memory/512-176-0x0000000003E00000-0x0000000004200000-memory.dmp
        Filesize

        4.0MB

      • memory/2716-163-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2716-152-0x00000000713E0000-0x0000000071734000-memory.dmp
        Filesize

        3.3MB

      • memory/2716-151-0x0000000070C40000-0x0000000070C8C000-memory.dmp
        Filesize

        304KB

      • memory/2716-138-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/2716-139-0x0000000002C40000-0x0000000002C50000-memory.dmp
        Filesize

        64KB

      • memory/2992-167-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2992-74-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2992-73-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2992-72-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2992-71-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2992-107-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/2992-140-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-297-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-303-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-285-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-284-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-283-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-282-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-281-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-313-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-294-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-295-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-214-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-213-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-286-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-181-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-182-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-312-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-310-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-300-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-302-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-308-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-305-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-185-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-184-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3028-183-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3224-186-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/3224-187-0x00000000051A0000-0x00000000051B0000-memory.dmp
        Filesize

        64KB

      • memory/3684-296-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3684-299-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3736-6-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-61-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-10-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-7-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-9-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-8-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-2-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3736-5-0x0000000000400000-0x0000000000D1C000-memory.dmp
        Filesize

        9.1MB

      • memory/3860-1-0x0000000003D80000-0x0000000004181000-memory.dmp
        Filesize

        4.0MB

      • memory/3860-3-0x0000000004190000-0x0000000004A7C000-memory.dmp
        Filesize

        8.9MB

      • memory/4032-293-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/4236-110-0x0000000003090000-0x00000000030A0000-memory.dmp
        Filesize

        64KB

      • memory/4236-123-0x000000007F0A0000-0x000000007F0B0000-memory.dmp
        Filesize

        64KB

      • memory/4236-124-0x0000000070C40000-0x0000000070C8C000-memory.dmp
        Filesize

        304KB

      • memory/4236-125-0x0000000070DC0000-0x0000000071114000-memory.dmp
        Filesize

        3.3MB

      • memory/4236-135-0x0000000003090000-0x00000000030A0000-memory.dmp
        Filesize

        64KB

      • memory/4236-137-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4236-121-0x0000000006190000-0x00000000064E4000-memory.dmp
        Filesize

        3.3MB

      • memory/4236-111-0x0000000003090000-0x00000000030A0000-memory.dmp
        Filesize

        64KB

      • memory/4236-109-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4316-103-0x0000000007080000-0x0000000007094000-memory.dmp
        Filesize

        80KB

      • memory/4316-106-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4316-102-0x0000000007030000-0x0000000007041000-memory.dmp
        Filesize

        68KB

      • memory/4316-100-0x0000000002550000-0x0000000002560000-memory.dmp
        Filesize

        64KB

      • memory/4316-101-0x0000000006D60000-0x0000000006E03000-memory.dmp
        Filesize

        652KB

      • memory/4316-90-0x00000000713E0000-0x0000000071734000-memory.dmp
        Filesize

        3.3MB

      • memory/4316-88-0x000000007FC50000-0x000000007FC60000-memory.dmp
        Filesize

        64KB

      • memory/4316-89-0x0000000070C40000-0x0000000070C8C000-memory.dmp
        Filesize

        304KB

      • memory/4316-87-0x0000000006070000-0x00000000060BC000-memory.dmp
        Filesize

        304KB

      • memory/4316-76-0x0000000002550000-0x0000000002560000-memory.dmp
        Filesize

        64KB

      • memory/4316-77-0x00000000054E0000-0x0000000005834000-memory.dmp
        Filesize

        3.3MB

      • memory/4316-75-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4616-59-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB

      • memory/4616-55-0x0000000007E10000-0x0000000007E2A000-memory.dmp
        Filesize

        104KB

      • memory/4616-56-0x0000000007D60000-0x0000000007D68000-memory.dmp
        Filesize

        32KB

      • memory/4616-54-0x0000000007D20000-0x0000000007D34000-memory.dmp
        Filesize

        80KB

      • memory/4616-53-0x0000000007D10000-0x0000000007D1E000-memory.dmp
        Filesize

        56KB

      • memory/4616-52-0x0000000007CD0000-0x0000000007CE1000-memory.dmp
        Filesize

        68KB

      • memory/4616-51-0x0000000007D70000-0x0000000007E06000-memory.dmp
        Filesize

        600KB

      • memory/4616-50-0x0000000007CB0000-0x0000000007CBA000-memory.dmp
        Filesize

        40KB

      • memory/4616-49-0x0000000007BC0000-0x0000000007C63000-memory.dmp
        Filesize

        652KB

      • memory/4616-48-0x0000000007BA0000-0x0000000007BBE000-memory.dmp
        Filesize

        120KB

      • memory/4616-35-0x000000007F100000-0x000000007F110000-memory.dmp
        Filesize

        64KB

      • memory/4616-38-0x0000000070FD0000-0x0000000071324000-memory.dmp
        Filesize

        3.3MB

      • memory/4616-37-0x0000000070BE0000-0x0000000070C2C000-memory.dmp
        Filesize

        304KB

      • memory/4616-36-0x0000000007B60000-0x0000000007B92000-memory.dmp
        Filesize

        200KB

      • memory/4616-33-0x0000000008000000-0x000000000867A000-memory.dmp
        Filesize

        6.5MB

      • memory/4616-34-0x00000000079A0000-0x00000000079BA000-memory.dmp
        Filesize

        104KB

      • memory/4616-32-0x0000000007700000-0x0000000007776000-memory.dmp
        Filesize

        472KB

      • memory/4616-31-0x0000000006B40000-0x0000000006B84000-memory.dmp
        Filesize

        272KB

      • memory/4616-30-0x0000000006620000-0x000000000666C000-memory.dmp
        Filesize

        304KB

      • memory/4616-29-0x00000000065E0000-0x00000000065FE000-memory.dmp
        Filesize

        120KB

      • memory/4616-28-0x0000000005F80000-0x00000000062D4000-memory.dmp
        Filesize

        3.3MB

      • memory/4616-17-0x00000000056A0000-0x0000000005706000-memory.dmp
        Filesize

        408KB

      • memory/4616-18-0x0000000005DD0000-0x0000000005E36000-memory.dmp
        Filesize

        408KB

      • memory/4616-16-0x0000000005600000-0x0000000005622000-memory.dmp
        Filesize

        136KB

      • memory/4616-15-0x00000000057A0000-0x0000000005DC8000-memory.dmp
        Filesize

        6.2MB

      • memory/4616-14-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/4616-13-0x0000000005160000-0x0000000005170000-memory.dmp
        Filesize

        64KB

      • memory/4616-11-0x0000000003010000-0x0000000003046000-memory.dmp
        Filesize

        216KB

      • memory/4616-12-0x0000000074D40000-0x00000000754F0000-memory.dmp
        Filesize

        7.7MB