Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 11:35

General

  • Target

    6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114.exe

  • Size

    4.2MB

  • MD5

    7b5d5b80103c7de721567f8fcf083e39

  • SHA1

    711fb0d8f2d5d77fd7a238cc5d166903a3e212d4

  • SHA256

    6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114

  • SHA512

    2939c17931507115ef1508a2eaf1d3dc535575fed7788362a3aad73fa630a322f0492c2b61ba7309cd2e5ff48fda76ca7d713b73400b5d68a735ebeddddc64d3

  • SSDEEP

    98304:yExeyMsyixS5pRc4vIUtzCuveHCg7xBa+u+nRI:yMby0Sruak17xwp

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114.exe
    "C:\Users\Admin\AppData\Local\Temp\6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3344
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4308
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4308 -s 2332
        3⤵
        • Program crash
        PID:3500
    • C:\Users\Admin\AppData\Local\Temp\6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114.exe
      "C:\Users\Admin\AppData\Local\Temp\6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3536
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4124
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3584
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3636
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4828
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1488
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4696
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2924
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:1020
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:2572
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3372
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3892
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:5068
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4308 -ip 4308
      1⤵
        PID:2492
      • C:\Windows\windefender.exe
        C:\Windows\windefender.exe
        1⤵
        • Executes dropped EXE
        • Modifies data under HKEY_USERS
        PID:2884

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1eccdpob.r1z.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
        Filesize

        281KB

        MD5

        d98e33b66343e7c96158444127a117f6

        SHA1

        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

        SHA256

        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

        SHA512

        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d0c46cad6c0778401e21910bd6b56b70

        SHA1

        7be418951ea96326aca445b8dfe449b2bfa0dca6

        SHA256

        9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

        SHA512

        057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        1636578c4c3763b438c3f45d8ef1cf18

        SHA1

        b3d93e2b70d1c2583c0294349552d453a4edb702

        SHA256

        4fae31ebfbccfeb51fb10bbf3cdc3484b32a27f605de8447311e2263e5c25093

        SHA512

        589a53a6cf45d86c23e322da67631223792e2d8d961ac989b7856fc5f6a57c3198c7bb592e0abcd568c0c3b3183d4c0fa2ce45ec1c97e95bbb1028b44dc8fefb

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        4d2384ee3db24987c94c5a900e0506fd

        SHA1

        1087645f33264618259370cffdd027fa4727da7a

        SHA256

        ecd674c5960210caecfee216d25f1cd184c98acf4936104f1b390cf6e8ede2ca

        SHA512

        0143acb6eb0785a792558b64afdb620354e28da7d897e43c69f705e8c81ec651caa64ab46899cd8e2b2e0b2f016287fcf4db153c7068faa12341a838c60c0537

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        9eb1c8744aa8b3de36c4c06f822315fa

        SHA1

        435659751317e4a52742522a7b9c02becb24cd29

        SHA256

        502ed61ba24121dae25dd464d6889489f3634644694bf1b7d49cc76aa3e75a17

        SHA512

        d551bb45d1f8ac393ee2ece5e4f402d5a3e3d60d076df4dcd0895a76ace062835e2784d72ba166255a2386ef9ab0e00d925d088ce73e9345a12a01d2480341b6

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        dd937ae6386bc836d81a444127914ae7

        SHA1

        158e60f225040bf4730fa85bd940e5e1b8c3ba8b

        SHA256

        eb957e75be812c43b1f9a0caccb975c5ab3e43630ac75379ad946a87e9d001c9

        SHA512

        a35ab59642b8548a3676514b85ca59e7ebf7a4a003a992afcf66cb19af3593ff986ec6fbdeed4fe57c01990be546f398672e269c1ffd5fc879f91607d2f9231c

      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
        Filesize

        19KB

        MD5

        8503332a383bfef22e7a5d5cc126ab8f

        SHA1

        151c899227e3c05d870c893b3164e06f25c707d5

        SHA256

        5baa5dceedb733a2e2743a8e02fb1d96d4be80ec3f44fbfa2a13420bad13ff64

        SHA512

        b970c542af1a1af0d1dadca5283c629ff1eef43c7e7d0160414615a3ddb6ed1e982d1629fe1421bbd27327a05658ee91b54e5f772b3da7bfbe723bae8c6ee65b

      • C:\Windows\rss\csrss.exe
        Filesize

        4.2MB

        MD5

        7b5d5b80103c7de721567f8fcf083e39

        SHA1

        711fb0d8f2d5d77fd7a238cc5d166903a3e212d4

        SHA256

        6d89d30d07eaebbdd4b848e8c445a5cfde2235dc6a4951fd9fa0754c86970114

        SHA512

        2939c17931507115ef1508a2eaf1d3dc535575fed7788362a3aad73fa630a322f0492c2b61ba7309cd2e5ff48fda76ca7d713b73400b5d68a735ebeddddc64d3

      • C:\Windows\windefender.exe
        Filesize

        2.0MB

        MD5

        8e67f58837092385dcf01e8a2b4f5783

        SHA1

        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

        SHA256

        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

        SHA512

        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

      • memory/312-50-0x00000000040E0000-0x00000000049CB000-memory.dmp
        Filesize

        8.9MB

      • memory/312-44-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/312-43-0x0000000003CE0000-0x00000000040E0000-memory.dmp
        Filesize

        4.0MB

      • memory/312-111-0x0000000003CE0000-0x00000000040E0000-memory.dmp
        Filesize

        4.0MB

      • memory/312-141-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/312-133-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/1688-56-0x0000000002D60000-0x0000000002D70000-memory.dmp
        Filesize

        64KB

      • memory/1688-59-0x000000007F110000-0x000000007F120000-memory.dmp
        Filesize

        64KB

      • memory/1688-70-0x0000000007860000-0x00000000078F6000-memory.dmp
        Filesize

        600KB

      • memory/1688-69-0x0000000007450000-0x00000000074F4000-memory.dmp
        Filesize

        656KB

      • memory/1688-72-0x00000000077C0000-0x00000000077CE000-memory.dmp
        Filesize

        56KB

      • memory/1688-60-0x0000000070A00000-0x0000000070D57000-memory.dmp
        Filesize

        3.3MB

      • memory/1688-58-0x0000000070880000-0x00000000708CC000-memory.dmp
        Filesize

        304KB

      • memory/1688-71-0x0000000007780000-0x0000000007791000-memory.dmp
        Filesize

        68KB

      • memory/1688-55-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-73-0x00000000077D0000-0x00000000077E5000-memory.dmp
        Filesize

        84KB

      • memory/1688-78-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/1688-75-0x0000000007830000-0x0000000007838000-memory.dmp
        Filesize

        32KB

      • memory/1688-74-0x0000000007810000-0x000000000782A000-memory.dmp
        Filesize

        104KB

      • memory/1688-54-0x0000000002D60000-0x0000000002D70000-memory.dmp
        Filesize

        64KB

      • memory/2340-137-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/2340-135-0x0000000004A00000-0x0000000004A10000-memory.dmp
        Filesize

        64KB

      • memory/2340-134-0x000000007FDE0000-0x000000007FDF0000-memory.dmp
        Filesize

        64KB

      • memory/2340-124-0x0000000070AD0000-0x0000000070E27000-memory.dmp
        Filesize

        3.3MB

      • memory/2340-123-0x0000000070880000-0x00000000708CC000-memory.dmp
        Filesize

        304KB

      • memory/2340-109-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/2340-110-0x0000000004A00000-0x0000000004A10000-memory.dmp
        Filesize

        64KB

      • memory/2340-112-0x0000000004A00000-0x0000000004A10000-memory.dmp
        Filesize

        64KB

      • memory/2884-262-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2884-247-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/2884-253-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3344-57-0x0000000003D70000-0x0000000004170000-memory.dmp
        Filesize

        4.0MB

      • memory/3344-2-0x0000000004170000-0x0000000004A5B000-memory.dmp
        Filesize

        8.9MB

      • memory/3344-3-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3344-92-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3344-1-0x0000000003D70000-0x0000000004170000-memory.dmp
        Filesize

        4.0MB

      • memory/3372-243-0x0000000000400000-0x00000000008DF000-memory.dmp
        Filesize

        4.9MB

      • memory/3584-258-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-279-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-276-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-273-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-255-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-270-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-261-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-252-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-236-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-264-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-249-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-267-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/3584-246-0x0000000000400000-0x0000000001DF9000-memory.dmp
        Filesize

        26.0MB

      • memory/4124-80-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4124-108-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4124-95-0x0000000070880000-0x00000000708CC000-memory.dmp
        Filesize

        304KB

      • memory/4124-96-0x0000000070AD0000-0x0000000070E27000-memory.dmp
        Filesize

        3.3MB

      • memory/4124-105-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/4124-106-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/4124-94-0x000000007F600000-0x000000007F610000-memory.dmp
        Filesize

        64KB

      • memory/4124-93-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/4124-90-0x0000000006320000-0x0000000006677000-memory.dmp
        Filesize

        3.3MB

      • memory/4124-81-0x0000000005450000-0x0000000005460000-memory.dmp
        Filesize

        64KB

      • memory/4308-41-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4308-40-0x0000000007AC0000-0x0000000007ACA000-memory.dmp
        Filesize

        40KB

      • memory/4308-39-0x0000000007A80000-0x0000000007A9A000-memory.dmp
        Filesize

        104KB

      • memory/4308-38-0x00000000080C0000-0x000000000873A000-memory.dmp
        Filesize

        6.5MB

      • memory/4308-27-0x0000000070A00000-0x0000000070D57000-memory.dmp
        Filesize

        3.3MB

      • memory/4308-37-0x0000000007960000-0x0000000007A04000-memory.dmp
        Filesize

        656KB

      • memory/4308-36-0x0000000007940000-0x000000000795E000-memory.dmp
        Filesize

        120KB

      • memory/4308-26-0x0000000070880000-0x00000000708CC000-memory.dmp
        Filesize

        304KB

      • memory/4308-25-0x0000000007900000-0x0000000007934000-memory.dmp
        Filesize

        208KB

      • memory/4308-24-0x000000007F890000-0x000000007F8A0000-memory.dmp
        Filesize

        64KB

      • memory/4308-23-0x0000000006A70000-0x0000000006AB6000-memory.dmp
        Filesize

        280KB

      • memory/4308-22-0x0000000006500000-0x000000000654C000-memory.dmp
        Filesize

        304KB

      • memory/4308-21-0x00000000064C0000-0x00000000064DE000-memory.dmp
        Filesize

        120KB

      • memory/4308-20-0x0000000005FD0000-0x0000000006327000-memory.dmp
        Filesize

        3.3MB

      • memory/4308-12-0x0000000005D40000-0x0000000005DA6000-memory.dmp
        Filesize

        408KB

      • memory/4308-16-0x0000000005E60000-0x0000000005EC6000-memory.dmp
        Filesize

        408KB

      • memory/4308-9-0x0000000005610000-0x0000000005632000-memory.dmp
        Filesize

        136KB

      • memory/4308-6-0x0000000003020000-0x0000000003030000-memory.dmp
        Filesize

        64KB

      • memory/4308-8-0x0000000005710000-0x0000000005D3A000-memory.dmp
        Filesize

        6.2MB

      • memory/4308-7-0x0000000003020000-0x0000000003030000-memory.dmp
        Filesize

        64KB

      • memory/4308-5-0x0000000074610000-0x0000000074DC1000-memory.dmp
        Filesize

        7.7MB

      • memory/4308-4-0x0000000003030000-0x0000000003066000-memory.dmp
        Filesize

        216KB