Analysis

  • max time kernel
    13s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 21:46

General

  • Target

    d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126.exe

  • Size

    4.1MB

  • MD5

    3b0ad8c3fd9cad26b6c8df60d7ddf921

  • SHA1

    66ec4c14a25dcb5f14819cb2d6e118bf7d52dfc2

  • SHA256

    d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126

  • SHA512

    29dc10c9a28fd3520d164a8e0385cb17883865cd1ddcd7801e96a298a1213002ce0e83cc16f45c24d2644ea3b6eac31f0d61355a73e7dd1adf4fd5bc7d74da28

  • SSDEEP

    98304:kX33DbWGkLHuFK+TwQmBC6reQ4TTNXYvI8KgvjrB0rR:kXPWAwQyCdJYw8KggR

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 5 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126.exe
    "C:\Users\Admin\AppData\Local\Temp\d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3508
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4228
    • C:\Users\Admin\AppData\Local\Temp\d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126.exe
      "C:\Users\Admin\AppData\Local\Temp\d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1388
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2156
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3780
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2376
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3872
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:5000
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4636
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3884
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:244
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2052
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:964
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:100
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2456
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
                PID:4584
                • C:\Windows\System32\Conhost.exe
                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  5⤵
                    PID:3872
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:4820
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:1556
            • C:\Windows\windefender.exe
              C:\Windows\windefender.exe
              1⤵
                PID:3924

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Execution

              Command and Scripting Interpreter

              1
              T1059

              PowerShell

              1
              T1059.001

              Scheduled Task/Job

              1
              T1053

              Persistence

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Privilege Escalation

              Create or Modify System Process

              1
              T1543

              Windows Service

              1
              T1543.003

              Boot or Logon Autostart Execution

              1
              T1547

              Registry Run Keys / Startup Folder

              1
              T1547.001

              Scheduled Task/Job

              1
              T1053

              Defense Evasion

              Impair Defenses

              1
              T1562

              Disable or Modify System Firewall

              1
              T1562.004

              Modify Registry

              1
              T1112

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              1
              T1082

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v5ocmbxy.zv3.ps1
                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                Filesize

                281KB

                MD5

                d98e33b66343e7c96158444127a117f6

                SHA1

                bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                SHA256

                5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                SHA512

                705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                Filesize

                2KB

                MD5

                968cb9309758126772781b83adb8a28f

                SHA1

                8da30e71accf186b2ba11da1797cf67f8f78b47c

                SHA256

                92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                SHA512

                4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                537dcc5a7e9ea59a4cb0af482dbc1c07

                SHA1

                fc7b47f069bbde175a3dcf3ae862b4f49a41b8f9

                SHA256

                b5978085765bf397d0201e48d21bad86442ca6283a4c148deda7da52e7762e27

                SHA512

                192a86919090ac6c5f5abeccfd9ce121ccba6df615ad9669436f451ce036c3e951abddf1b706bd6c0ccc2b956f1f4cac221d4623e38b180150c423db8d2afeff

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                e378c0ee588bd04b4c1e961e07ace0d8

                SHA1

                e7f0aac94210b1b0194e0b9944c71a6337ffe3e6

                SHA256

                5d4a806da25174c11d486124b1ced7c1b9912bab185d4d0164846c7975df2d3e

                SHA512

                ff17169d4e35712e49c3d83bbce0ef86a63256a761b04145ca7e653d5a27cbcc2afe63b4477caf5f9c3a7b0e310f01d8058c66e2274539dffeb163fd23967bf6

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                6e026114d7c794627d654ad8519ef7ff

                SHA1

                e53af1156210fac5b0748991b25fe6a9b067ee4c

                SHA256

                53ab5014b8e65917aaedc44eca498e5d2a770d3b9e9c446e9d481997f428a3d9

                SHA512

                614555db2ca55c1f91b02e52b85f77f7950719410c7be7da833b0190949691e7ca14a57d4860318b685abc33fceb23c7fcde41a7637c482b9dfcfab3e5b6c32a

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                2391a0c5d81db3f66c4e77ce89603242

                SHA1

                8056cc4ae907f5f9b8714277a20eb4dc02bfb3e7

                SHA256

                62257addd8aac7daa7343e60b0b368ec0f5e40ef522e3f0a206fa86e0b680b63

                SHA512

                5783d493da6ec9faccc0e1a8966f9ec80d29f26f6dc9b68a29e19732f78a57d65c21993cbb15470fc5b8b75fa453dc017e92de2b2dbfb80e97050c491f7dfc24

              • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                Filesize

                19KB

                MD5

                13abcfcfc52c779419a210d783a4c7d6

                SHA1

                d285cb7cb74fbaf05f3ee35fa5a85352f7f14b4e

                SHA256

                7c8597a47ae1ff211a81ee2363b0bf2e0339e90dc494829d557a45d81f63d286

                SHA512

                18c5295d42ce86f7584f47210f888288038f33ed5c08e466b4f512f24c746057147b37ec9e0970f3a5eda1005d3a0ead2c95adfb005ac7da549faca6c4dc1bf2

              • C:\Windows\rss\csrss.exe
                Filesize

                4.1MB

                MD5

                3b0ad8c3fd9cad26b6c8df60d7ddf921

                SHA1

                66ec4c14a25dcb5f14819cb2d6e118bf7d52dfc2

                SHA256

                d0d81b8dae436f572bc031f40551b0e0efe984b61084f4600653e63bc9966126

                SHA512

                29dc10c9a28fd3520d164a8e0385cb17883865cd1ddcd7801e96a298a1213002ce0e83cc16f45c24d2644ea3b6eac31f0d61355a73e7dd1adf4fd5bc7d74da28

              • C:\Windows\windefender.exe
                Filesize

                2.0MB

                MD5

                8e67f58837092385dcf01e8a2b4f5783

                SHA1

                012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                SHA256

                166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                SHA512

                40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

              • memory/964-200-0x0000000005450000-0x00000000057A4000-memory.dmp
                Filesize

                3.3MB

              • memory/964-203-0x0000000070460000-0x00000000704AC000-memory.dmp
                Filesize

                304KB

              • memory/964-204-0x0000000070B80000-0x0000000070ED4000-memory.dmp
                Filesize

                3.3MB

              • memory/1388-202-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/2052-188-0x0000000007160000-0x0000000007171000-memory.dmp
                Filesize

                68KB

              • memory/2052-187-0x0000000006E40000-0x0000000006EE3000-memory.dmp
                Filesize

                652KB

              • memory/2052-173-0x0000000005690000-0x00000000059E4000-memory.dmp
                Filesize

                3.3MB

              • memory/2052-189-0x0000000005A10000-0x0000000005A24000-memory.dmp
                Filesize

                80KB

              • memory/2052-177-0x00000000705E0000-0x0000000070934000-memory.dmp
                Filesize

                3.3MB

              • memory/2052-175-0x0000000005C40000-0x0000000005C8C000-memory.dmp
                Filesize

                304KB

              • memory/2052-176-0x0000000070460000-0x00000000704AC000-memory.dmp
                Filesize

                304KB

              • memory/2156-60-0x0000000005C20000-0x0000000005F74000-memory.dmp
                Filesize

                3.3MB

              • memory/2156-82-0x00000000077C0000-0x00000000077D4000-memory.dmp
                Filesize

                80KB

              • memory/2156-81-0x0000000007770000-0x0000000007781000-memory.dmp
                Filesize

                68KB

              • memory/2156-69-0x00000000705E0000-0x000000007062C000-memory.dmp
                Filesize

                304KB

              • memory/2156-80-0x0000000007460000-0x0000000007503000-memory.dmp
                Filesize

                652KB

              • memory/2156-70-0x0000000070D80000-0x00000000710D4000-memory.dmp
                Filesize

                3.3MB

              • memory/2156-68-0x0000000006430000-0x000000000647C000-memory.dmp
                Filesize

                304KB

              • memory/2376-95-0x0000000005A70000-0x0000000005DC4000-memory.dmp
                Filesize

                3.3MB

              • memory/2376-98-0x0000000070780000-0x0000000070AD4000-memory.dmp
                Filesize

                3.3MB

              • memory/2376-97-0x00000000705E0000-0x000000007062C000-memory.dmp
                Filesize

                304KB

              • memory/3508-1-0x0000000004690000-0x0000000004A89000-memory.dmp
                Filesize

                4.0MB

              • memory/3508-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
                Filesize

                9.1MB

              • memory/3508-2-0x0000000004A90000-0x000000000537B000-memory.dmp
                Filesize

                8.9MB

              • memory/3508-56-0x0000000000400000-0x0000000000D1C000-memory.dmp
                Filesize

                9.1MB

              • memory/3508-57-0x0000000004A90000-0x000000000537B000-memory.dmp
                Filesize

                8.9MB

              • memory/3508-54-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/3872-121-0x0000000070DD0000-0x0000000071124000-memory.dmp
                Filesize

                3.3MB

              • memory/3872-120-0x00000000705E0000-0x000000007062C000-memory.dmp
                Filesize

                304KB

              • memory/3872-118-0x0000000005E90000-0x00000000061E4000-memory.dmp
                Filesize

                3.3MB

              • memory/3924-239-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/3924-233-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/3924-228-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/4228-30-0x0000000074640000-0x0000000074DF0000-memory.dmp
                Filesize

                7.7MB

              • memory/4228-47-0x0000000007AF0000-0x0000000007AFE000-memory.dmp
                Filesize

                56KB

              • memory/4228-31-0x0000000070660000-0x00000000709B4000-memory.dmp
                Filesize

                3.3MB

              • memory/4228-42-0x00000000079A0000-0x0000000007A43000-memory.dmp
                Filesize

                652KB

              • memory/4228-41-0x0000000007980000-0x000000000799E000-memory.dmp
                Filesize

                120KB

              • memory/4228-44-0x0000000007A90000-0x0000000007A9A000-memory.dmp
                Filesize

                40KB

              • memory/4228-5-0x0000000002DD0000-0x0000000002E06000-memory.dmp
                Filesize

                216KB

              • memory/4228-29-0x00000000704E0000-0x000000007052C000-memory.dmp
                Filesize

                304KB

              • memory/4228-28-0x0000000007940000-0x0000000007972000-memory.dmp
                Filesize

                200KB

              • memory/4228-45-0x0000000007B50000-0x0000000007BE6000-memory.dmp
                Filesize

                600KB

              • memory/4228-27-0x0000000007790000-0x00000000077AA000-memory.dmp
                Filesize

                104KB

              • memory/4228-46-0x0000000007AB0000-0x0000000007AC1000-memory.dmp
                Filesize

                68KB

              • memory/4228-26-0x0000000007DF0000-0x000000000846A000-memory.dmp
                Filesize

                6.5MB

              • memory/4228-53-0x0000000074640000-0x0000000074DF0000-memory.dmp
                Filesize

                7.7MB

              • memory/4228-49-0x0000000007BF0000-0x0000000007C0A000-memory.dmp
                Filesize

                104KB

              • memory/4228-43-0x0000000074640000-0x0000000074DF0000-memory.dmp
                Filesize

                7.7MB

              • memory/4228-50-0x0000000007B40000-0x0000000007B48000-memory.dmp
                Filesize

                32KB

              • memory/4228-48-0x0000000007B00000-0x0000000007B14000-memory.dmp
                Filesize

                80KB

              • memory/4228-4-0x000000007464E000-0x000000007464F000-memory.dmp
                Filesize

                4KB

              • memory/4228-25-0x00000000076F0000-0x0000000007766000-memory.dmp
                Filesize

                472KB

              • memory/4228-24-0x0000000007560000-0x00000000075A4000-memory.dmp
                Filesize

                272KB

              • memory/4228-23-0x0000000006410000-0x000000000645C000-memory.dmp
                Filesize

                304KB

              • memory/4228-22-0x00000000063F0000-0x000000000640E000-memory.dmp
                Filesize

                120KB

              • memory/4228-21-0x0000000005F70000-0x00000000062C4000-memory.dmp
                Filesize

                3.3MB

              • memory/4228-10-0x0000000005D30000-0x0000000005D96000-memory.dmp
                Filesize

                408KB

              • memory/4228-11-0x0000000005DA0000-0x0000000005E06000-memory.dmp
                Filesize

                408KB

              • memory/4228-9-0x0000000005500000-0x0000000005522000-memory.dmp
                Filesize

                136KB

              • memory/4228-8-0x0000000074640000-0x0000000074DF0000-memory.dmp
                Filesize

                7.7MB

              • memory/4228-6-0x0000000005690000-0x0000000005CB8000-memory.dmp
                Filesize

                6.2MB

              • memory/4228-7-0x0000000074640000-0x0000000074DF0000-memory.dmp
                Filesize

                7.7MB

              • memory/4584-226-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/4584-230-0x0000000000400000-0x00000000008DF000-memory.dmp
                Filesize

                4.9MB

              • memory/4636-148-0x0000000006420000-0x000000000646C000-memory.dmp
                Filesize

                304KB

              • memory/4636-161-0x0000000007450000-0x0000000007461000-memory.dmp
                Filesize

                68KB

              • memory/4636-137-0x00000000057D0000-0x0000000005B24000-memory.dmp
                Filesize

                3.3MB

              • memory/4636-160-0x0000000007170000-0x0000000007213000-memory.dmp
                Filesize

                652KB

              • memory/4636-149-0x0000000070540000-0x000000007058C000-memory.dmp
                Filesize

                304KB

              • memory/4636-150-0x0000000070CE0000-0x0000000071034000-memory.dmp
                Filesize

                3.3MB

              • memory/4636-162-0x0000000005CF0000-0x0000000005D04000-memory.dmp
                Filesize

                80KB

              • memory/5000-237-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-234-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-231-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-220-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-240-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-243-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-246-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-249-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-252-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-255-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-258-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-261-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB

              • memory/5000-264-0x0000000000400000-0x0000000002733000-memory.dmp
                Filesize

                35.2MB