Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    18-05-2024 11:23

General

  • Target

    8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc.exe

  • Size

    4.1MB

  • MD5

    03a30eb13e8490af980a5dbf0021d981

  • SHA1

    562105f97ad38e74c214e5a1b1e4067d1f47bacd

  • SHA256

    8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc

  • SHA512

    ab440c14dbed6f6357a954e18ddba4e3163b44258964796a3407af81cc1f58668ee62578a26a0a471cff2893f36f08c02f3549811f7012ed5ff185d3ab3e5eab

  • SSDEEP

    98304:vQRIh4uLuEEVqS5oryfPYtPRvG0pG4X3BM:3K95KswtE0pG4BM

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 19 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc.exe
    "C:\Users\Admin\AppData\Local\Temp\8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4088
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4284
    • C:\Users\Admin\AppData\Local\Temp\8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc.exe
      "C:\Users\Admin\AppData\Local\Temp\8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3692
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2880
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:480
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1708
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1492
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4312
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5100
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1752
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4740
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1568
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Command and Scripting Interpreter: PowerShell
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4612
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2452
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1356
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1384
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1516
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:2120
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:4656

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tmz4r5do.cbx.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      b5707353917e9d0de9ed64675b5ce09e

      SHA1

      2830d54b62db33ed5b876b37a1d7ee3f09e3cddc

      SHA256

      7f5aa7976f19f3dce13f50ff7eaa94fe8365740a361dacdb95b6838ecf91e3af

      SHA512

      542c341be7152dc82d27690864fd532d7d11907bd02d32431843146c144903d5e38a9ff9c0b0d9079ab572d1c86e5b1ca989eb1f71a4bb41111985bbe190d613

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      e4f7adcf0f11a60a0a8c0cb8f1e71e89

      SHA1

      41776f36177e094843c971adbd521faf5bacbb65

      SHA256

      6fdebf95ee8684e37837e79a0d189725083dc1cc3e79fd8dbc3153028856273b

      SHA512

      4820adad47b8e9610ad4d03d2b0e531483be33a1371ea2629de8159f4e264da49602468c6f3d055d5bdf290e13abc1911b63d4956672ffb88add756784277cca

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      8dcf2ccf4aa09e947cc1f23251476200

      SHA1

      fea1604aac7a99965731ed9d2e603cf421e83781

      SHA256

      4762205f81f00662eb30bd89f83933745403d69d8485d6ae2312e502cf0ce85f

      SHA512

      47e690df0f84bd7238de4185d12b9b5d98716a0e56e779879068eab4f1623f7761005435571329d5bd5e347b789ff823f484246e418fc22e7def665238cdbf25

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      3a0630801fab9704e2b3208dc603c687

      SHA1

      74c02c6d713258f3ee9301981196419a4226b8c8

      SHA256

      0b47c6adb162a6bf3b8168a1ba32eb744098ec6e15814058c965d7777b4aa59b

      SHA512

      4c82d303db38d3ea137af26e67f39768db29b2561e164b2537ea6ea00cec2b47f04080768f601971b1bf840ae500a4e05048c316c5cf37697a6f454e1f43c9f9

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

      Filesize

      19KB

      MD5

      9fdf34a3e30bc0e5820a263c0ed5768d

      SHA1

      a5751d0fa768d236500205c9f37353586fdcc67a

      SHA256

      6b2587224330589c251827c6aa3bb67ae08032c7529982fa44bf7f322993c37b

      SHA512

      bd8757e3fa98f1c4c8394b32ccb5fc195c50fcf24b5cc6823007eb744a15831d4d3045832861a3ffb9138182c50169cd1b592ee27e159c20cf2f4ec223c5e20f

    • C:\Windows\rss\csrss.exe

      Filesize

      4.1MB

      MD5

      03a30eb13e8490af980a5dbf0021d981

      SHA1

      562105f97ad38e74c214e5a1b1e4067d1f47bacd

      SHA256

      8058f35faa86f1aa80417263e608f137a02a3c7a196462687b9182990b24e9dc

      SHA512

      ab440c14dbed6f6357a954e18ddba4e3163b44258964796a3407af81cc1f58668ee62578a26a0a471cff2893f36f08c02f3549811f7012ed5ff185d3ab3e5eab

    • C:\Windows\windefender.exe

      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1384-209-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1384-205-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/1492-89-0x0000000070A70000-0x0000000070ABC000-memory.dmp

      Filesize

      304KB

    • memory/1492-90-0x0000000070CC0000-0x0000000071017000-memory.dmp

      Filesize

      3.3MB

    • memory/1568-172-0x0000000005EA0000-0x0000000005EB5000-memory.dmp

      Filesize

      84KB

    • memory/1568-148-0x0000000005B20000-0x0000000005E77000-memory.dmp

      Filesize

      3.3MB

    • memory/1568-158-0x0000000006100000-0x000000000614C000-memory.dmp

      Filesize

      304KB

    • memory/1568-160-0x0000000070990000-0x00000000709DC000-memory.dmp

      Filesize

      304KB

    • memory/1568-161-0x0000000070BE0000-0x0000000070F37000-memory.dmp

      Filesize

      3.3MB

    • memory/1568-170-0x00000000072E0000-0x0000000007384000-memory.dmp

      Filesize

      656KB

    • memory/1568-171-0x0000000007690000-0x00000000076A1000-memory.dmp

      Filesize

      68KB

    • memory/2096-243-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-240-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-195-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-218-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-214-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-230-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-211-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-227-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-254-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-223-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-234-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-246-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2096-250-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/2880-73-0x0000000007EF0000-0x0000000007F05000-memory.dmp

      Filesize

      84KB

    • memory/2880-62-0x0000000070CC0000-0x0000000071017000-memory.dmp

      Filesize

      3.3MB

    • memory/2880-71-0x0000000007B60000-0x0000000007C04000-memory.dmp

      Filesize

      656KB

    • memory/2880-72-0x0000000007EA0000-0x0000000007EB1000-memory.dmp

      Filesize

      68KB

    • memory/2880-61-0x0000000070A70000-0x0000000070ABC000-memory.dmp

      Filesize

      304KB

    • memory/2880-60-0x0000000006400000-0x0000000006757000-memory.dmp

      Filesize

      3.3MB

    • memory/3692-135-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/4088-88-0x0000000004C30000-0x000000000551B000-memory.dmp

      Filesize

      8.9MB

    • memory/4088-136-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4088-86-0x0000000000400000-0x0000000002B08000-memory.dmp

      Filesize

      39.0MB

    • memory/4088-87-0x00000000046E0000-0x0000000004AE4000-memory.dmp

      Filesize

      4.0MB

    • memory/4088-2-0x0000000004C30000-0x000000000551B000-memory.dmp

      Filesize

      8.9MB

    • memory/4088-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

      Filesize

      9.1MB

    • memory/4088-1-0x00000000046E0000-0x0000000004AE4000-memory.dmp

      Filesize

      4.0MB

    • memory/4284-35-0x00000000072A0000-0x00000000072BE000-memory.dmp

      Filesize

      120KB

    • memory/4284-24-0x0000000007240000-0x0000000007274000-memory.dmp

      Filesize

      208KB

    • memory/4284-46-0x00000000074F0000-0x000000000750A000-memory.dmp

      Filesize

      104KB

    • memory/4284-45-0x00000000074A0000-0x00000000074B5000-memory.dmp

      Filesize

      84KB

    • memory/4284-50-0x0000000074800000-0x0000000074FB1000-memory.dmp

      Filesize

      7.7MB

    • memory/4284-44-0x0000000007490000-0x000000000749E000-memory.dmp

      Filesize

      56KB

    • memory/4284-4-0x000000007480E000-0x000000007480F000-memory.dmp

      Filesize

      4KB

    • memory/4284-5-0x0000000004980000-0x00000000049B6000-memory.dmp

      Filesize

      216KB

    • memory/4284-43-0x0000000007450000-0x0000000007461000-memory.dmp

      Filesize

      68KB

    • memory/4284-42-0x0000000007530000-0x00000000075C6000-memory.dmp

      Filesize

      600KB

    • memory/4284-41-0x0000000007420000-0x000000000742A000-memory.dmp

      Filesize

      40KB

    • memory/4284-40-0x0000000074800000-0x0000000074FB1000-memory.dmp

      Filesize

      7.7MB

    • memory/4284-39-0x00000000073E0000-0x00000000073FA000-memory.dmp

      Filesize

      104KB

    • memory/4284-37-0x0000000074800000-0x0000000074FB1000-memory.dmp

      Filesize

      7.7MB

    • memory/4284-38-0x0000000007A30000-0x00000000080AA000-memory.dmp

      Filesize

      6.5MB

    • memory/4284-36-0x00000000072C0000-0x0000000007364000-memory.dmp

      Filesize

      656KB

    • memory/4284-47-0x00000000074E0000-0x00000000074E8000-memory.dmp

      Filesize

      32KB

    • memory/4284-6-0x0000000074800000-0x0000000074FB1000-memory.dmp

      Filesize

      7.7MB

    • memory/4284-7-0x00000000050D0000-0x00000000056FA000-memory.dmp

      Filesize

      6.2MB

    • memory/4284-8-0x0000000074800000-0x0000000074FB1000-memory.dmp

      Filesize

      7.7MB

    • memory/4284-26-0x0000000070BF0000-0x0000000070F47000-memory.dmp

      Filesize

      3.3MB

    • memory/4284-25-0x0000000070A70000-0x0000000070ABC000-memory.dmp

      Filesize

      304KB

    • memory/4284-23-0x00000000063B0000-0x00000000063F6000-memory.dmp

      Filesize

      280KB

    • memory/4284-22-0x0000000005EE0000-0x0000000005F2C000-memory.dmp

      Filesize

      304KB

    • memory/4284-21-0x0000000005E50000-0x0000000005E6E000-memory.dmp

      Filesize

      120KB

    • memory/4284-9-0x00000000050A0000-0x00000000050C2000-memory.dmp

      Filesize

      136KB

    • memory/4284-20-0x0000000005980000-0x0000000005CD7000-memory.dmp

      Filesize

      3.3MB

    • memory/4284-11-0x0000000005910000-0x0000000005976000-memory.dmp

      Filesize

      408KB

    • memory/4284-10-0x00000000057F0000-0x0000000005856000-memory.dmp

      Filesize

      408KB

    • memory/4312-111-0x0000000070C80000-0x0000000070FD7000-memory.dmp

      Filesize

      3.3MB

    • memory/4312-108-0x0000000006170000-0x00000000064C7000-memory.dmp

      Filesize

      3.3MB

    • memory/4312-110-0x0000000070A70000-0x0000000070ABC000-memory.dmp

      Filesize

      304KB

    • memory/4612-184-0x0000000070BE0000-0x0000000070F37000-memory.dmp

      Filesize

      3.3MB

    • memory/4612-183-0x0000000070990000-0x00000000709DC000-memory.dmp

      Filesize

      304KB

    • memory/4656-222-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/4656-215-0x0000000000400000-0x00000000008DF000-memory.dmp

      Filesize

      4.9MB

    • memory/5100-138-0x0000000070BF0000-0x0000000070F47000-memory.dmp

      Filesize

      3.3MB

    • memory/5100-137-0x0000000070A70000-0x0000000070ABC000-memory.dmp

      Filesize

      304KB