Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    11-05-2024 11:25

General

  • Target

    94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05.exe

  • Size

    4.1MB

  • MD5

    7ce3794031bd35b1b8267826ec49d818

  • SHA1

    24ba8cb16b57b4561e02e93f39842e8c330b3f08

  • SHA256

    94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05

  • SHA512

    38fb2a23e76e8aca32726a2f6561f46da425dd5d440cbe359199df83fc6041ac1824b19d702426574bc0df2398484899d2f084243e6055e1c39259e5a06a0a81

  • SSDEEP

    98304:taldxVYbeltggr6p7qKtgoJu9O6Qxc6qPeInuZKahKn+3QC:ixq6ggrt/os9O/WxuFhK+AC

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05.exe
    "C:\Users\Admin\AppData\Local\Temp\94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:932
    • C:\Users\Admin\AppData\Local\Temp\94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05.exe
      "C:\Users\Admin\AppData\Local\Temp\94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1556
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1632
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:3872
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2360
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:400
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3268
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:4848
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1812
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1664
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1956
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4204
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4460
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4540
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3512
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:3520
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4272

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_glggj0y1.hww.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      d0c46cad6c0778401e21910bd6b56b70

      SHA1

      7be418951ea96326aca445b8dfe449b2bfa0dca6

      SHA256

      9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

      SHA512

      057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      cfd082afa20c2c18759439cbe0151fff

      SHA1

      9799f4085041177381bad3b0b95ea24f3b068301

      SHA256

      a7a7f118a631c13ec795ed04af1ae796d6693f40b60e632395cc4dc8cadffca8

      SHA512

      c8df7bdbf11bb97286b315d40f42fb5486681206fc941ce892125bd99a4c4a8f46748024dbe9011cbd8d4ba28feb38d54f8aa055d4e74d797aeabc35fd4984f9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b6d5dc226b43397c87de8e958826f5e3

      SHA1

      1c4c52b7ca4a9b8fc9f7add12d3b19893a5f6249

      SHA256

      0010f8a3c9b3ec0093fc64ba6b0d438f0185117590d22ed4f820e0aaa990a3ac

      SHA512

      2581384289051dfff5a8849451be8f17785cf29b8e597c1d584b2cc64b78daf7c1a1e315e05015f5b5a7993a75e608110bb3670e52da357f1ae6c6371fd01b3e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7ff08d0752047f8051cea4280a51ba27

      SHA1

      f8a56e22ebd44a0d9df17b099a03628f7cf2248d

      SHA256

      81bae7870c394877ce42524cae3cd7389c9976228c2f7ccf247a06f2545381ca

      SHA512

      c146826bb7bbb5423113de5832859cf6b645e2cafe0c441075e7ad6b14cbccc214132c8b66f6b9fabf3de5728ae3aeacc98eec3d762c501a3f6d60d021c38a57

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f7809827084d56c448b700a918f39b65

      SHA1

      25c7b58467c526603de86d7f932701a3a404b345

      SHA256

      4690bac6ed06a5bd232fdd7a63e5c480a39c295fb345dfbc24a956ba49859c05

      SHA512

      8aaf25a4dab5d61ad1184d5ada095eeba3c49380621f47a85d86cf8f33a1c05dcf8b463117925ed1730b36b5a67df586fb133672a51083247e16043b2f445533

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ed170b050b445c5547eb08ef0ce4e8f4

      SHA1

      968852cd403ceb8bb141659b46b91ccef61c8976

      SHA256

      dc8d0111af3a0210c626369854c03a7051e6fe8e50a73622b7041a05c7f2027b

      SHA512

      6551d45a08905a481aeb9cbb52b624dc7215a3686e8a49b1ad5f4d2676d748f7997932ca9b6d93b4cb1722485dd4c1d2b0861885cf3100450a66706793973488

    • C:\Windows\rss\csrss.exe
      Filesize

      4.1MB

      MD5

      7ce3794031bd35b1b8267826ec49d818

      SHA1

      24ba8cb16b57b4561e02e93f39842e8c330b3f08

      SHA256

      94b9549f5499f693b0936ba8a827876e96ad2077395fd9bffa1e6638ba7a5d05

      SHA512

      38fb2a23e76e8aca32726a2f6561f46da425dd5d440cbe359199df83fc6041ac1824b19d702426574bc0df2398484899d2f084243e6055e1c39259e5a06a0a81

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/400-112-0x0000000070C00000-0x0000000070C4C000-memory.dmp
      Filesize

      304KB

    • memory/400-113-0x0000000070D80000-0x00000000710D7000-memory.dmp
      Filesize

      3.3MB

    • memory/844-238-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-235-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-176-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-204-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-232-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-214-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-217-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-220-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-223-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-226-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/844-229-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/932-21-0x0000000006550000-0x000000000656E000-memory.dmp
      Filesize

      120KB

    • memory/932-25-0x0000000070C00000-0x0000000070C4C000-memory.dmp
      Filesize

      304KB

    • memory/932-41-0x0000000007B60000-0x0000000007B6A000-memory.dmp
      Filesize

      40KB

    • memory/932-42-0x0000000007C20000-0x0000000007CB6000-memory.dmp
      Filesize

      600KB

    • memory/932-43-0x0000000007B90000-0x0000000007BA1000-memory.dmp
      Filesize

      68KB

    • memory/932-44-0x0000000007BD0000-0x0000000007BDE000-memory.dmp
      Filesize

      56KB

    • memory/932-45-0x0000000007BE0000-0x0000000007BF5000-memory.dmp
      Filesize

      84KB

    • memory/932-46-0x0000000007CE0000-0x0000000007CFA000-memory.dmp
      Filesize

      104KB

    • memory/932-39-0x0000000008160000-0x00000000087DA000-memory.dmp
      Filesize

      6.5MB

    • memory/932-48-0x0000000007CC0000-0x0000000007CC8000-memory.dmp
      Filesize

      32KB

    • memory/932-51-0x0000000074990000-0x0000000075141000-memory.dmp
      Filesize

      7.7MB

    • memory/932-32-0x0000000074990000-0x0000000075141000-memory.dmp
      Filesize

      7.7MB

    • memory/932-37-0x00000000079F0000-0x0000000007A94000-memory.dmp
      Filesize

      656KB

    • memory/932-38-0x0000000074990000-0x0000000075141000-memory.dmp
      Filesize

      7.7MB

    • memory/932-36-0x00000000079D0000-0x00000000079EE000-memory.dmp
      Filesize

      120KB

    • memory/932-40-0x0000000007B20000-0x0000000007B3A000-memory.dmp
      Filesize

      104KB

    • memory/932-26-0x0000000070D80000-0x00000000710D7000-memory.dmp
      Filesize

      3.3MB

    • memory/932-24-0x0000000007990000-0x00000000079C4000-memory.dmp
      Filesize

      208KB

    • memory/932-23-0x0000000006AD0000-0x0000000006B16000-memory.dmp
      Filesize

      280KB

    • memory/932-22-0x0000000006600000-0x000000000664C000-memory.dmp
      Filesize

      304KB

    • memory/932-20-0x0000000074990000-0x0000000075141000-memory.dmp
      Filesize

      7.7MB

    • memory/932-19-0x00000000060D0000-0x0000000006427000-memory.dmp
      Filesize

      3.3MB

    • memory/932-10-0x00000000058D0000-0x0000000005936000-memory.dmp
      Filesize

      408KB

    • memory/932-9-0x0000000005860000-0x00000000058C6000-memory.dmp
      Filesize

      408KB

    • memory/932-8-0x00000000056C0000-0x00000000056E2000-memory.dmp
      Filesize

      136KB

    • memory/932-6-0x00000000059B0000-0x0000000005FDA000-memory.dmp
      Filesize

      6.2MB

    • memory/932-7-0x0000000074990000-0x0000000075141000-memory.dmp
      Filesize

      7.7MB

    • memory/932-5-0x00000000030C0000-0x00000000030F6000-memory.dmp
      Filesize

      216KB

    • memory/932-4-0x000000007499E000-0x000000007499F000-memory.dmp
      Filesize

      4KB

    • memory/1132-77-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1132-53-0x0000000004A60000-0x000000000534B000-memory.dmp
      Filesize

      8.9MB

    • memory/1132-1-0x0000000004660000-0x0000000004A5E000-memory.dmp
      Filesize

      4.0MB

    • memory/1132-2-0x0000000004A60000-0x000000000534B000-memory.dmp
      Filesize

      8.9MB

    • memory/1132-3-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1132-47-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1132-52-0x0000000004660000-0x0000000004A5E000-memory.dmp
      Filesize

      4.0MB

    • memory/1132-78-0x0000000000400000-0x0000000000D1C000-memory.dmp
      Filesize

      9.1MB

    • memory/1344-126-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1344-101-0x0000000000400000-0x000000000295D000-memory.dmp
      Filesize

      37.4MB

    • memory/1556-55-0x00000000056F0000-0x0000000005A47000-memory.dmp
      Filesize

      3.3MB

    • memory/1556-64-0x0000000070C00000-0x0000000070C4C000-memory.dmp
      Filesize

      304KB

    • memory/1556-65-0x0000000070E50000-0x00000000711A7000-memory.dmp
      Filesize

      3.3MB

    • memory/1556-74-0x0000000006E00000-0x0000000006EA4000-memory.dmp
      Filesize

      656KB

    • memory/1556-75-0x0000000007150000-0x0000000007161000-memory.dmp
      Filesize

      68KB

    • memory/1556-76-0x00000000071A0000-0x00000000071B5000-memory.dmp
      Filesize

      84KB

    • memory/1664-162-0x0000000070CA0000-0x0000000070FF7000-memory.dmp
      Filesize

      3.3MB

    • memory/1664-160-0x00000000069A0000-0x00000000069EC000-memory.dmp
      Filesize

      304KB

    • memory/1664-158-0x0000000005F20000-0x0000000006277000-memory.dmp
      Filesize

      3.3MB

    • memory/1664-161-0x0000000070B20000-0x0000000070B6C000-memory.dmp
      Filesize

      304KB

    • memory/1664-171-0x00000000076A0000-0x0000000007744000-memory.dmp
      Filesize

      656KB

    • memory/1664-172-0x0000000007A10000-0x0000000007A21000-memory.dmp
      Filesize

      68KB

    • memory/1664-173-0x0000000005E60000-0x0000000005E75000-memory.dmp
      Filesize

      84KB

    • memory/1956-185-0x0000000006310000-0x0000000006667000-memory.dmp
      Filesize

      3.3MB

    • memory/1956-187-0x0000000070B20000-0x0000000070B6C000-memory.dmp
      Filesize

      304KB

    • memory/1956-188-0x0000000070CC0000-0x0000000071017000-memory.dmp
      Filesize

      3.3MB

    • memory/2360-91-0x0000000070C00000-0x0000000070C4C000-memory.dmp
      Filesize

      304KB

    • memory/2360-92-0x0000000070D80000-0x00000000710D7000-memory.dmp
      Filesize

      3.3MB

    • memory/3268-139-0x0000000070C00000-0x0000000070C4C000-memory.dmp
      Filesize

      304KB

    • memory/3268-140-0x0000000070D80000-0x00000000710D7000-memory.dmp
      Filesize

      3.3MB

    • memory/4272-215-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4272-221-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4540-212-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/4540-208-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB