Analysis

  • max time kernel
    165s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 01:05

General

  • Target

    505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd.exe

  • Size

    4.2MB

  • MD5

    8201775db5ebcb42cfbc491310dea2c1

  • SHA1

    c26409738296075b29085503f10d1c13fd9570c3

  • SHA256

    505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd

  • SHA512

    e674c785a653950105a3e0f54a926813ffac7cd2e5a47c9b7b75d8f3fc6d40bccc706ae3167f3b95fb1d31e585ab977a1f806e3d6291b59eed83db00c8d35e3a

  • SSDEEP

    98304:SeU9Bh0ZpWG7460rhxj0FMVy+9LgCbGoD1OyJCOsGUxDW88A2xBQ07:S9j0jWE+llaMVy+90CpOuCOqDWtA2xBH

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 7 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd.exe
    "C:\Users\Admin\AppData\Local\Temp\505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1840
    • C:\Users\Admin\AppData\Local\Temp\505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd.exe
      "C:\Users\Admin\AppData\Local\Temp\505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1036
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1884
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2408
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1668
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1664
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2440
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1068
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:5028
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4924
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2676
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:4444
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:4080
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1840
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2908
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:4656
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      PID:2848

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_v0ywejtn.gjn.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      ad393523c0c8efd11b34284ef11c2aa9

      SHA1

      08a5f4142fc82562444b16e50a98e9d6e4ce41eb

      SHA256

      2617c951d8fcf74c0210e9b5f9d45ae9b4f9bfa0ebaabd8c4e58fc5efbad5fa0

      SHA512

      dee47e0d3655d2eaa561a7d101036ac7d17b27565859503a652ae70841567510030c816b28bf978da9542a8aeb05155f4e5b35c6f43a7ad817a3f9eab5b3fb76

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      b20c3272e2949d325f07e40e13097c38

      SHA1

      325e73426335c72733275e1a23701f06c0cc9cfb

      SHA256

      ffcf829a23f67ef1811e05a6fe831f5e7a99dcbc753d6f584463c31c8cbfa0e4

      SHA512

      a41681b8da4ba085ac54865e12b612500cb90ebfd97e842534fbd7d815d5d5bba3c16e9da13324df7351f5a25e74c7f9fc56db2ac989cf1dce4f7ed6c1a12215

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      d8c5aa9a634e3b4234591595ea632f65

      SHA1

      472b5f689bb0668fba2f62b5fded1a7968af54ea

      SHA256

      986a776e436ff484420f4b9f3c6dd4479bcc63f271da10e96ca781a869c8efae

      SHA512

      d1d943a77b0ef8eafcd0c8fb74b6af3b8fc693286e47361bb8aacfc43fc99e075e17f36006d8d16e9a79039bd1dee38cf9c0c1f7835e1099377d7f10d98b7c39

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      f4d6a31187eae9756359b9bea7e5136d

      SHA1

      c70752dd246bcc48f207e301d995d10a62ee4128

      SHA256

      417b0d0cffc3e62f35d6c32e86237562129c0dad235834c8c5301a8fad99dbcb

      SHA512

      00b93c67ea9df76fbf097326ba3072455afb3417af134ab7a93fb888f6b1158f3e6522588f02d45b3452291ecf132fd24a8b7d433406e57a62afb16e5abadd68

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      e2fd82ef071f8e29bdb48c1160573db3

      SHA1

      8ccc851e2fdbbf2bd85a24b96187b39e2b322438

      SHA256

      60eaaa96583450b3b32da78f009a583f75081057b5930a786f8800648ce7c304

      SHA512

      b94c95d016b04997ffd87991b5b20914f75a9e3841e713647cafbd22cff70ffbbc9d18d33e89016cd1c898f3a56add3c59ef0eabfaf70ac482361d75734c7d26

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      8201775db5ebcb42cfbc491310dea2c1

      SHA1

      c26409738296075b29085503f10d1c13fd9570c3

      SHA256

      505109f44b5eed93549b10d71ff7861e03b4c9dade6d4312d84d5e8b8eca71cd

      SHA512

      e674c785a653950105a3e0f54a926813ffac7cd2e5a47c9b7b75d8f3fc6d40bccc706ae3167f3b95fb1d31e585ab977a1f806e3d6291b59eed83db00c8d35e3a

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1036-61-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/1036-152-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/1036-76-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/1036-60-0x0000000005030000-0x000000000591B000-memory.dmp
      Filesize

      8.9MB

    • memory/1036-59-0x0000000003210000-0x0000000003609000-memory.dmp
      Filesize

      4.0MB

    • memory/1036-159-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/1036-99-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/1036-97-0x0000000003210000-0x0000000003609000-memory.dmp
      Filesize

      4.0MB

    • memory/1664-140-0x0000000002D00000-0x0000000002D10000-memory.dmp
      Filesize

      64KB

    • memory/1664-138-0x0000000006170000-0x00000000064C4000-memory.dmp
      Filesize

      3.3MB

    • memory/1664-128-0x0000000002D00000-0x0000000002D10000-memory.dmp
      Filesize

      64KB

    • memory/1664-127-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/1840-24-0x00000000064B0000-0x00000000064FC000-memory.dmp
      Filesize

      304KB

    • memory/1840-29-0x00000000074B0000-0x00000000074CA000-memory.dmp
      Filesize

      104KB

    • memory/1840-44-0x00000000076A0000-0x0000000007743000-memory.dmp
      Filesize

      652KB

    • memory/1840-45-0x0000000007790000-0x000000000779A000-memory.dmp
      Filesize

      40KB

    • memory/1840-46-0x0000000007850000-0x00000000078E6000-memory.dmp
      Filesize

      600KB

    • memory/1840-47-0x00000000077D0000-0x00000000077E1000-memory.dmp
      Filesize

      68KB

    • memory/1840-48-0x0000000007810000-0x000000000781E000-memory.dmp
      Filesize

      56KB

    • memory/1840-33-0x0000000070DD0000-0x0000000071124000-memory.dmp
      Filesize

      3.3MB

    • memory/1840-32-0x0000000070690000-0x00000000706DC000-memory.dmp
      Filesize

      304KB

    • memory/1840-30-0x0000000007660000-0x0000000007692000-memory.dmp
      Filesize

      200KB

    • memory/1840-50-0x0000000007820000-0x0000000007834000-memory.dmp
      Filesize

      80KB

    • memory/1840-51-0x0000000007910000-0x000000000792A000-memory.dmp
      Filesize

      104KB

    • memory/1840-52-0x00000000078F0000-0x00000000078F8000-memory.dmp
      Filesize

      32KB

    • memory/1840-55-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1840-31-0x000000007FD70000-0x000000007FD80000-memory.dmp
      Filesize

      64KB

    • memory/1840-43-0x0000000007640000-0x000000000765E000-memory.dmp
      Filesize

      120KB

    • memory/1840-28-0x0000000007B30000-0x00000000081AA000-memory.dmp
      Filesize

      6.5MB

    • memory/1840-27-0x0000000007430000-0x00000000074A6000-memory.dmp
      Filesize

      472KB

    • memory/1840-26-0x0000000002D30000-0x0000000002D40000-memory.dmp
      Filesize

      64KB

    • memory/1840-25-0x0000000006640000-0x0000000006684000-memory.dmp
      Filesize

      272KB

    • memory/1840-4-0x0000000002AD0000-0x0000000002B06000-memory.dmp
      Filesize

      216KB

    • memory/1840-23-0x00000000060E0000-0x00000000060FE000-memory.dmp
      Filesize

      120KB

    • memory/1840-18-0x0000000005B00000-0x0000000005E54000-memory.dmp
      Filesize

      3.3MB

    • memory/1840-12-0x0000000005A90000-0x0000000005AF6000-memory.dmp
      Filesize

      408KB

    • memory/1840-11-0x0000000005A20000-0x0000000005A86000-memory.dmp
      Filesize

      408KB

    • memory/1840-10-0x00000000052F0000-0x0000000005312000-memory.dmp
      Filesize

      136KB

    • memory/1840-271-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1840-9-0x0000000002D30000-0x0000000002D40000-memory.dmp
      Filesize

      64KB

    • memory/1840-8-0x0000000002D30000-0x0000000002D40000-memory.dmp
      Filesize

      64KB

    • memory/1840-7-0x0000000005380000-0x00000000059A8000-memory.dmp
      Filesize

      6.2MB

    • memory/1840-5-0x00000000747F0000-0x0000000074FA0000-memory.dmp
      Filesize

      7.7MB

    • memory/1884-63-0x0000000003320000-0x0000000003330000-memory.dmp
      Filesize

      64KB

    • memory/1884-78-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/1884-92-0x0000000007F40000-0x0000000007F54000-memory.dmp
      Filesize

      80KB

    • memory/1884-91-0x0000000007ED0000-0x0000000007EE1000-memory.dmp
      Filesize

      68KB

    • memory/1884-95-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/1884-62-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/1884-90-0x0000000007B60000-0x0000000007C03000-memory.dmp
      Filesize

      652KB

    • memory/1884-80-0x0000000070F50000-0x00000000712A4000-memory.dmp
      Filesize

      3.3MB

    • memory/1884-64-0x0000000003320000-0x0000000003330000-memory.dmp
      Filesize

      64KB

    • memory/1884-72-0x0000000006380000-0x00000000066D4000-memory.dmp
      Filesize

      3.3MB

    • memory/1884-75-0x0000000006F10000-0x0000000006F5C000-memory.dmp
      Filesize

      304KB

    • memory/1884-77-0x0000000003320000-0x0000000003330000-memory.dmp
      Filesize

      64KB

    • memory/1884-79-0x000000007FCE0000-0x000000007FCF0000-memory.dmp
      Filesize

      64KB

    • memory/2036-56-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/2036-1-0x0000000003400000-0x0000000003803000-memory.dmp
      Filesize

      4.0MB

    • memory/2036-2-0x00000000050B0000-0x000000000599B000-memory.dmp
      Filesize

      8.9MB

    • memory/2036-3-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/2036-58-0x00000000050B0000-0x000000000599B000-memory.dmp
      Filesize

      8.9MB

    • memory/2036-6-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/2036-49-0x0000000003400000-0x0000000003803000-memory.dmp
      Filesize

      4.0MB

    • memory/2440-227-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/2440-272-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/2440-264-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/2440-256-0x0000000000400000-0x0000000003009000-memory.dmp
      Filesize

      44.0MB

    • memory/4644-112-0x0000000002250000-0x0000000002260000-memory.dmp
      Filesize

      64KB

    • memory/4644-98-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/4644-100-0x0000000005670000-0x00000000059C4000-memory.dmp
      Filesize

      3.3MB

    • memory/4644-111-0x0000000002250000-0x0000000002260000-memory.dmp
      Filesize

      64KB

    • memory/4644-126-0x0000000074890000-0x0000000075040000-memory.dmp
      Filesize

      7.7MB

    • memory/4644-113-0x0000000002250000-0x0000000002260000-memory.dmp
      Filesize

      64KB

    • memory/4644-114-0x0000000070790000-0x00000000707DC000-memory.dmp
      Filesize

      304KB

    • memory/4644-115-0x0000000070F30000-0x0000000071284000-memory.dmp
      Filesize

      3.3MB