Analysis

  • max time kernel
    0s
  • max time network
    154s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 16:26

General

  • Target

    c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4.exe

  • Size

    4.1MB

  • MD5

    770dcf67f02bc05f62f6efbfb114c652

  • SHA1

    103f33dd662314339bd4d21a386e8a377ed5afe3

  • SHA256

    c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4

  • SHA512

    9a376f917bcebceb3f849fefd86b59e33b501f58b60f322f014d38737afae1fb14724d6a9ac2d534fd33590da54a8445c6f4b683e6279d26f3c4eec3c2a7c6bb

  • SSDEEP

    98304:1FddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUr:fLdBQ1yJ8Sedm2XHUQNc5Xgi

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4.exe
    "C:\Users\Admin\AppData\Local\Temp\c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4.exe"
    1⤵
      PID:2380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:760
        • C:\Users\Admin\AppData\Local\Temp\c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4.exe
          "C:\Users\Admin\AppData\Local\Temp\c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4.exe"
          2⤵
            PID:2156
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:972
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:1008
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:4564
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:3084
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:3816
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:3076
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:1736
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:1980
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:4080
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:1012
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:1084
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:4188
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:1348
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:3772
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:1508
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:3084
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2156 -s 868
                                      3⤵
                                      • Program crash
                                      PID:2888
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 2380 -s 944
                                    2⤵
                                    • Program crash
                                    PID:4600
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 2380 -ip 2380
                                  1⤵
                                    PID:4528
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2156 -ip 2156
                                    1⤵
                                      PID:1788
                                    • C:\Windows\windefender.exe
                                      C:\Windows\windefender.exe
                                      1⤵
                                        PID:3036

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fedutxl1.cp4.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                        Filesize

                                        281KB

                                        MD5

                                        d98e33b66343e7c96158444127a117f6

                                        SHA1

                                        bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                        SHA256

                                        5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                        SHA512

                                        705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        ac4917a885cf6050b1a483e4bc4d2ea5

                                        SHA1

                                        b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                        SHA256

                                        e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                        SHA512

                                        092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                        Filesize

                                        19KB

                                        MD5

                                        be4a33695ccbd5201600e35bf69efa07

                                        SHA1

                                        6d1573fe991e739b9137bd113d2ba6d65f3ff056

                                        SHA256

                                        a4fc0332e41eccd7abebd892dea6a0385d91a61dfaa0efbc40225b792f0c4913

                                        SHA512

                                        7cc095402d516949b2a421218aa8de5940740c22f7b357438ea958096a1bca8c6b961946160519abad87dedefa8e97374c1de2b57cdfc4c5d387e5508eddd43d

                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                        Filesize

                                        19KB

                                        MD5

                                        0b5fc0ea9ec4b1dd70862bf97b4e55f8

                                        SHA1

                                        78d3749c68c9477b9779f7c17c689cafe38c9816

                                        SHA256

                                        a8c83fe8eff843531e15ecc33ea63addbc2e4bd3fff129a3b8d06c971216e09c

                                        SHA512

                                        330d351f0ad5b17ab923ac69df6174132195e56556260be546f65a11ca86d8a62b93104e3ac0eb1292c271a3c216f15babfbb08288f6a4a03375c1d4a218aa87

                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                        Filesize

                                        19KB

                                        MD5

                                        1af9ef9fc095fa4dbea2787d04349028

                                        SHA1

                                        890260857f194be0c004ac5ec2c3bdbe58bf506a

                                        SHA256

                                        d793e13a462f0b0239e63d12184a6f7579227ea1f321d360d613b6a8434d1e7c

                                        SHA512

                                        d589023c82e77863a82b3749ce050392fdc57e04ad02c9c90ed7111f74625d8bb1c88a24333d4135c37af65139ad94d2fb536dde8a9a2ef48106a374665383fc

                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                        Filesize

                                        19KB

                                        MD5

                                        50d8f5f05e61bf51366b42f9dd686ecc

                                        SHA1

                                        2dc542cf1e18fde9ec920ecc6acb3c7264f2adcc

                                        SHA256

                                        405547f3b15ffe4d8abe14d3284f3a00ea0957095bf68274f1af080fbd0ada17

                                        SHA512

                                        c526bd6032871f55c1a2e25be19ede0302bcd90db6e2e0f1317201e8358f9cb777834f4ad18670360d98104788f36972f16e9fa803fe6a0ea9dc5cad8b2e50b4

                                      • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                        Filesize

                                        19KB

                                        MD5

                                        4bb0c5e6082f7c58161c7e905615b19f

                                        SHA1

                                        c21e1c15f8fc315145afcb644289cc4274ea2396

                                        SHA256

                                        2f6886db8b0ab78a835df80a059713ff96b3504d362a44950e5248810918432c

                                        SHA512

                                        46b86e954b51d9539f73a3812e2abd080cfab8d071bf7375fdc0fc8ce9960c9b0d58f413bd46c2437ddb5cdaee29afc3f4a572aae66542781a02eab238f4ab51

                                      • C:\Windows\rss\csrss.exe

                                        Filesize

                                        4.1MB

                                        MD5

                                        770dcf67f02bc05f62f6efbfb114c652

                                        SHA1

                                        103f33dd662314339bd4d21a386e8a377ed5afe3

                                        SHA256

                                        c5120bd41a0da73e236cb8b8eaef6331a6d7a787b616a5d842efbcd794bfd6e4

                                        SHA512

                                        9a376f917bcebceb3f849fefd86b59e33b501f58b60f322f014d38737afae1fb14724d6a9ac2d534fd33590da54a8445c6f4b683e6279d26f3c4eec3c2a7c6bb

                                      • C:\Windows\windefender.exe

                                        Filesize

                                        2.0MB

                                        MD5

                                        8e67f58837092385dcf01e8a2b4f5783

                                        SHA1

                                        012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                        SHA256

                                        166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                        SHA512

                                        40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                      • memory/760-45-0x0000000007B60000-0x0000000007B7A000-memory.dmp

                                        Filesize

                                        104KB

                                      • memory/760-43-0x0000000007B00000-0x0000000007B0E000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/760-22-0x0000000006A40000-0x0000000006A86000-memory.dmp

                                        Filesize

                                        280KB

                                      • memory/760-23-0x000000007F910000-0x000000007F920000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/760-36-0x0000000003170000-0x0000000003180000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/760-35-0x0000000007910000-0x000000000792E000-memory.dmp

                                        Filesize

                                        120KB

                                      • memory/760-26-0x0000000070F80000-0x00000000712D7000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/760-37-0x0000000007930000-0x00000000079D4000-memory.dmp

                                        Filesize

                                        656KB

                                      • memory/760-25-0x0000000070D50000-0x0000000070D9C000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/760-24-0x00000000078D0000-0x0000000007904000-memory.dmp

                                        Filesize

                                        208KB

                                      • memory/760-39-0x0000000007A50000-0x0000000007A6A000-memory.dmp

                                        Filesize

                                        104KB

                                      • memory/760-38-0x0000000008090000-0x000000000870A000-memory.dmp

                                        Filesize

                                        6.5MB

                                      • memory/760-40-0x0000000007A90000-0x0000000007A9A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/760-41-0x0000000007BA0000-0x0000000007C36000-memory.dmp

                                        Filesize

                                        600KB

                                      • memory/760-20-0x00000000064A0000-0x00000000064BE000-memory.dmp

                                        Filesize

                                        120KB

                                      • memory/760-8-0x00000000056D0000-0x00000000056F2000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/760-44-0x0000000007B10000-0x0000000007B25000-memory.dmp

                                        Filesize

                                        84KB

                                      • memory/760-19-0x0000000005FA0000-0x00000000062F7000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/760-46-0x0000000007B80000-0x0000000007B88000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/760-49-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/760-4-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/760-21-0x00000000064F0000-0x000000000653C000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/760-3-0x0000000003000000-0x0000000003036000-memory.dmp

                                        Filesize

                                        216KB

                                      • memory/760-10-0x0000000005EB0000-0x0000000005F16000-memory.dmp

                                        Filesize

                                        408KB

                                      • memory/760-9-0x0000000005770000-0x00000000057D6000-memory.dmp

                                        Filesize

                                        408KB

                                      • memory/760-6-0x0000000003170000-0x0000000003180000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/760-7-0x0000000005810000-0x0000000005E3A000-memory.dmp

                                        Filesize

                                        6.2MB

                                      • memory/760-42-0x0000000007AB0000-0x0000000007AC1000-memory.dmp

                                        Filesize

                                        68KB

                                      • memory/760-5-0x0000000003170000-0x0000000003180000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/972-65-0x00000000056F0000-0x0000000005A47000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/972-79-0x0000000000F30000-0x0000000000F40000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/972-77-0x0000000000F30000-0x0000000000F40000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/972-68-0x0000000071000000-0x0000000071357000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/972-80-0x0000000007190000-0x00000000071A1000-memory.dmp

                                        Filesize

                                        68KB

                                      • memory/972-81-0x00000000071E0000-0x00000000071F5000-memory.dmp

                                        Filesize

                                        84KB

                                      • memory/972-84-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/972-78-0x0000000006E70000-0x0000000006F14000-memory.dmp

                                        Filesize

                                        656KB

                                      • memory/972-67-0x0000000070E60000-0x0000000070EAC000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/972-54-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/972-66-0x0000000005CA0000-0x0000000005CEC000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/972-55-0x0000000000F30000-0x0000000000F40000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/972-56-0x0000000000F30000-0x0000000000F40000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/2156-144-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/2156-121-0x0000000004A40000-0x0000000004E39000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/2156-51-0x0000000004A40000-0x0000000004E39000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/2380-52-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/2380-1-0x0000000004B50000-0x0000000004F53000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/2380-2-0x0000000006700000-0x0000000006FEB000-memory.dmp

                                        Filesize

                                        8.9MB

                                      • memory/2380-53-0x0000000006700000-0x0000000006FEB000-memory.dmp

                                        Filesize

                                        8.9MB

                                      • memory/3036-258-0x0000000000400000-0x00000000008DF000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/3036-252-0x0000000000400000-0x00000000008DF000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/3036-248-0x0000000000400000-0x00000000008DF000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/3076-253-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-255-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-269-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-267-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-265-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-263-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-261-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-259-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-145-0x0000000004E00000-0x0000000005200000-memory.dmp

                                        Filesize

                                        4.0MB

                                      • memory/3076-257-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-251-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-249-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-247-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3076-238-0x0000000000400000-0x0000000004416000-memory.dmp

                                        Filesize

                                        64.1MB

                                      • memory/3084-99-0x0000000070E60000-0x0000000070EAC000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/3084-87-0x0000000003140000-0x0000000003150000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3084-110-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3084-88-0x0000000003140000-0x0000000003150000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3084-94-0x0000000006020000-0x0000000006377000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/3084-100-0x0000000071080000-0x00000000713D7000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/3084-86-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3772-246-0x0000000000400000-0x00000000008DF000-memory.dmp

                                        Filesize

                                        4.9MB

                                      • memory/3816-122-0x0000000005C70000-0x0000000005FC7000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/3816-125-0x0000000070E60000-0x0000000070EAC000-memory.dmp

                                        Filesize

                                        304KB

                                      • memory/3816-126-0x0000000070FE0000-0x0000000071337000-memory.dmp

                                        Filesize

                                        3.3MB

                                      • memory/3816-123-0x0000000000F40000-0x0000000000F50000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3816-111-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3816-138-0x0000000074AE0000-0x0000000075291000-memory.dmp

                                        Filesize

                                        7.7MB

                                      • memory/3816-112-0x0000000000F40000-0x0000000000F50000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3816-135-0x0000000000F40000-0x0000000000F50000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/3816-136-0x0000000000F40000-0x0000000000F50000-memory.dmp

                                        Filesize

                                        64KB