Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-04-2024 08:26

General

  • Target

    SecuriteInfo.com.Win32.TrojanX-gen.7447.7880.exe

  • Size

    4.2MB

  • MD5

    88c9cb2995c96df8d838a12ea9ce4dd0

  • SHA1

    bd9036aafaf4bc173d3094eb37c52bef4b6d0b9e

  • SHA256

    bfb49b198bec40507f48ae692234f001c7b0daf41c5efd93bbce37c3f9082e60

  • SHA512

    aaf43c0182a621c6677f2f613ed31cd187849c89793d06f91326d39ac99178662daca987a8a03bcd7a2dcb6f10b8e61570b3d9c2d218e05a1194b2e1bd50eb7f

  • SSDEEP

    98304:mxYk/Wd4gprCGADohyqBdv1Fi5ytzZrDpDNU:YnWmu2kBdS54nBNU

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.7447.7880.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.7447.7880.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3436
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3840
    • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.7447.7880.exe
      "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.7447.7880.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4336
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3468
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2964
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5112
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4184
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2784
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5036
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1612
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4916
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4848
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:3384
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4872
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4204
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1192
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5000
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1564

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ekwakfu5.ams.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      55cf443bad114230af75d2ae86026881

      SHA1

      aa97f237c740559d2652f32c5b98946ef5d98fea

      SHA256

      1985857cf90d271dc98e4a75115bbb85b69ccb4e081253ac026ffb03e8ca2a7f

      SHA512

      d58a83a428b3271fd9087b5572fac72acd524855df61849b2bd7db8062aac7e8a00f169b581fbfdb7a0125133b727227b01aa47a438c5d9f388e303b5d07e0ab

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      37cc4e6a85194f7d1bdd140cc7402ffa

      SHA1

      ae343fd06387810f2015bee7fd2026ff9194be0f

      SHA256

      f550f610822e34548bb95e66ee39abf0ad4f3ffea5ed47e9f204e2420649a1d7

      SHA512

      ef1babff64d0557716c49236e97447b339f433d1cac61bf9d54a715e70de59d82c800436a80fc9f8bc3d687ec36aedc5948a370bb806db993d04fd4bf93a51d7

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      764bc1c7fddc23f429fd2006f595d88f

      SHA1

      5b6c656fdcc39dd8908e00997e063cce06659aad

      SHA256

      e4de444ecb83ec7567541734813784eb299a2781fd473786ea4fd7fc621ae316

      SHA512

      bccbb217314623b5ba677c4343925cbb4b1e9a37d15918f4244dc06294e03eac46ab98c7a8287c77e6abe57e60f6efdda712fba0ac04a4433f0bba8a7b07020b

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      15b05b6d0aa8c4f00632de7a8663daac

      SHA1

      a113f04d7c9981af9351371373e18c5e3c5c49e8

      SHA256

      efa575386fe615c4dd423de6d0c36722d028a331a86dd61354877453cfebe684

      SHA512

      26f5f888cf744d5a03a8887a0f2f8f7a0cbe4e28ba93df1d83659b3f53c2ebe17e5bd7f4eedc982da50a153769e3bd81fa0e2b17bd81df26cc1c638cc378cc38

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      a5782a3f18fcb6f98933e4e7e744dd32

      SHA1

      0f90db6704960675ab56822f9acdc94b47e177a5

      SHA256

      1005ee9d4eb8e2463ae275ee016a9672c6415f5f6d7d1b96c979fb856be54150

      SHA512

      7283f1d157669df79ff1f4122e2c2dcb0b65e2e97e7c5b8ab6303d3fc27e19a603daa70574c745697f2074a5fc64708327e66f69c535711e5579c53056951f0c

    • C:\Windows\rss\csrss.exe

      Filesize

      4.2MB

      MD5

      88c9cb2995c96df8d838a12ea9ce4dd0

      SHA1

      bd9036aafaf4bc173d3094eb37c52bef4b6d0b9e

      SHA256

      bfb49b198bec40507f48ae692234f001c7b0daf41c5efd93bbce37c3f9082e60

      SHA512

      aaf43c0182a621c6677f2f613ed31cd187849c89793d06f91326d39ac99178662daca987a8a03bcd7a2dcb6f10b8e61570b3d9c2d218e05a1194b2e1bd50eb7f

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1564-283-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1564-277-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/2964-103-0x0000000005680000-0x00000000059D4000-memory.dmp

      Filesize

      3.3MB

    • memory/2964-119-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

      Filesize

      64KB

    • memory/2964-106-0x00000000707B0000-0x00000000707FC000-memory.dmp

      Filesize

      304KB

    • memory/2964-108-0x0000000070930000-0x0000000070C84000-memory.dmp

      Filesize

      3.3MB

    • memory/2964-107-0x000000007EEB0000-0x000000007EEC0000-memory.dmp

      Filesize

      64KB

    • memory/2964-118-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

      Filesize

      64KB

    • memory/2964-121-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/2964-93-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

      Filesize

      64KB

    • memory/2964-92-0x0000000000DA0000-0x0000000000DB0000-memory.dmp

      Filesize

      64KB

    • memory/2964-91-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/3436-3-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/3436-2-0x0000000005320000-0x0000000005C0B000-memory.dmp

      Filesize

      8.9MB

    • memory/3436-1-0x0000000004F10000-0x0000000005312000-memory.dmp

      Filesize

      4.0MB

    • memory/3436-52-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/3436-54-0x0000000005320000-0x0000000005C0B000-memory.dmp

      Filesize

      8.9MB

    • memory/3840-28-0x000000007F660000-0x000000007F670000-memory.dmp

      Filesize

      64KB

    • memory/3840-20-0x0000000006330000-0x0000000006684000-memory.dmp

      Filesize

      3.3MB

    • memory/3840-47-0x0000000008070000-0x0000000008084000-memory.dmp

      Filesize

      80KB

    • memory/3840-48-0x0000000008160000-0x000000000817A000-memory.dmp

      Filesize

      104KB

    • memory/3840-49-0x00000000080B0000-0x00000000080B8000-memory.dmp

      Filesize

      32KB

    • memory/3840-51-0x0000000074810000-0x0000000074FC0000-memory.dmp

      Filesize

      7.7MB

    • memory/3840-45-0x0000000008020000-0x0000000008031000-memory.dmp

      Filesize

      68KB

    • memory/3840-44-0x00000000080C0000-0x0000000008156000-memory.dmp

      Filesize

      600KB

    • memory/3840-4-0x0000000003340000-0x0000000003376000-memory.dmp

      Filesize

      216KB

    • memory/3840-5-0x0000000074810000-0x0000000074FC0000-memory.dmp

      Filesize

      7.7MB

    • memory/3840-6-0x0000000005550000-0x0000000005560000-memory.dmp

      Filesize

      64KB

    • memory/3840-7-0x0000000005B90000-0x00000000061B8000-memory.dmp

      Filesize

      6.2MB

    • memory/3840-8-0x0000000005A50000-0x0000000005A72000-memory.dmp

      Filesize

      136KB

    • memory/3840-9-0x0000000005AF0000-0x0000000005B56000-memory.dmp

      Filesize

      408KB

    • memory/3840-10-0x00000000061C0000-0x0000000006226000-memory.dmp

      Filesize

      408KB

    • memory/3840-43-0x0000000008000000-0x000000000800A000-memory.dmp

      Filesize

      40KB

    • memory/3840-46-0x0000000008060000-0x000000000806E000-memory.dmp

      Filesize

      56KB

    • memory/3840-42-0x0000000007F10000-0x0000000007FB3000-memory.dmp

      Filesize

      652KB

    • memory/3840-21-0x0000000006930000-0x000000000694E000-memory.dmp

      Filesize

      120KB

    • memory/3840-40-0x0000000007EF0000-0x0000000007F0E000-memory.dmp

      Filesize

      120KB

    • memory/3840-22-0x0000000006970000-0x00000000069BC000-memory.dmp

      Filesize

      304KB

    • memory/3840-23-0x0000000007910000-0x0000000007954000-memory.dmp

      Filesize

      272KB

    • memory/3840-24-0x0000000007C70000-0x0000000007CE6000-memory.dmp

      Filesize

      472KB

    • memory/3840-41-0x0000000005550000-0x0000000005560000-memory.dmp

      Filesize

      64KB

    • memory/3840-30-0x0000000070850000-0x0000000070BA4000-memory.dmp

      Filesize

      3.3MB

    • memory/3840-29-0x00000000706B0000-0x00000000706FC000-memory.dmp

      Filesize

      304KB

    • memory/3840-27-0x0000000007EB0000-0x0000000007EE2000-memory.dmp

      Filesize

      200KB

    • memory/3840-26-0x0000000007CF0000-0x0000000007D0A000-memory.dmp

      Filesize

      104KB

    • memory/3840-25-0x0000000008370000-0x00000000089EA000-memory.dmp

      Filesize

      6.5MB

    • memory/4184-288-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-279-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-297-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-276-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-291-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-282-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-285-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-259-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-294-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4184-269-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4204-274-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4280-122-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4280-136-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4280-105-0x0000000004CC0000-0x00000000050C1000-memory.dmp

      Filesize

      4.0MB

    • memory/4280-56-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4280-158-0x0000000000400000-0x0000000003017000-memory.dmp

      Filesize

      44.1MB

    • memory/4280-55-0x0000000004CC0000-0x00000000050C1000-memory.dmp

      Filesize

      4.0MB

    • memory/4336-73-0x0000000070F70000-0x00000000712C4000-memory.dmp

      Filesize

      3.3MB

    • memory/4336-83-0x0000000007A40000-0x0000000007AE3000-memory.dmp

      Filesize

      652KB

    • memory/4336-57-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-58-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/4336-59-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/4336-89-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/4336-86-0x0000000007DB0000-0x0000000007DC4000-memory.dmp

      Filesize

      80KB

    • memory/4336-85-0x0000000007D60000-0x0000000007D71000-memory.dmp

      Filesize

      68KB

    • memory/4336-84-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/4336-69-0x00000000061F0000-0x0000000006544000-memory.dmp

      Filesize

      3.3MB

    • memory/4336-72-0x00000000707B0000-0x00000000707FC000-memory.dmp

      Filesize

      304KB

    • memory/4336-71-0x000000007F0F0000-0x000000007F100000-memory.dmp

      Filesize

      64KB

    • memory/4336-70-0x0000000006840000-0x000000000688C000-memory.dmp

      Filesize

      304KB

    • memory/5112-137-0x000000007F2A0000-0x000000007F2B0000-memory.dmp

      Filesize

      64KB

    • memory/5112-132-0x0000000005DF0000-0x0000000006144000-memory.dmp

      Filesize

      3.3MB

    • memory/5112-133-0x00000000748B0000-0x0000000075060000-memory.dmp

      Filesize

      7.7MB

    • memory/5112-134-0x0000000004E70000-0x0000000004E80000-memory.dmp

      Filesize

      64KB