Analysis

  • max time kernel
    89s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 20:27

General

  • Target

    65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f.exe

  • Size

    4.1MB

  • MD5

    ec20ed75c12aabc62117e2bd9bea1b35

  • SHA1

    7db91cf22e90eb6f500edb4f5df83fd4704fa007

  • SHA256

    65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f

  • SHA512

    b89de8e85210c0332a3adf13827bca611715bf5211fac36615490c031c461ae332101410d1172b331668ce6fa37c6a923bc8d6e3be30c8f07ab3836892e81473

  • SSDEEP

    98304:A6+NbupGYWkWUKqb2mQEf1KRMJYjr3YWC6hMfGb3gpntSE:h+NqpqkWfc2mFNDYjrxhMfGQpntD

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f.exe
    "C:\Users\Admin\AppData\Local\Temp\65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:332
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Users\Admin\AppData\Local\Temp\65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f.exe
      "C:\Users\Admin\AppData\Local\Temp\65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3292
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4092
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1208
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1140
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2668
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Drops file in System32 directory
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2716
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3564
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:4948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1804
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:4584
            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
              4⤵
                PID:3660
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:3964
              • C:\Windows\windefender.exe
                "C:\Windows\windefender.exe"
                4⤵
                  PID:4912
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                    5⤵
                      PID:1188
                      • C:\Windows\SysWOW64\sc.exe
                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        6⤵
                        • Launches sc.exe
                        PID:3852
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2392 --field-trial-handle=2276,i,11674642242468042059,14711253743544118298,262144 --variations-seed-version /prefetch:8
              1⤵
                PID:4612
              • C:\Windows\windefender.exe
                C:\Windows\windefender.exe
                1⤵
                  PID:1688

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nb5dhjwr.zt0.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  968cb9309758126772781b83adb8a28f

                  SHA1

                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                  SHA256

                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                  SHA512

                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  c0796f6973ce2377ef590ff2f4dfe26f

                  SHA1

                  1f7c73ef47ac63bda05bbfbe7fc93ea68902cd55

                  SHA256

                  ea2950a65545a9e822d4be11e558d24cd2e49d9b8468b4ad3350a97a24d64a6f

                  SHA512

                  047bc0c2c9da546e11a88fddbdb4447f75ec87ce6fa1fbe32c539f6964fed11b411145efa3880716843a87bfc5ab039333fbfac1e2b26c2d0a5c64933f657314

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  610b99a0f980e807f319286047cc39f4

                  SHA1

                  091a99d5d3346f97520510c0eb944b10ae9d5518

                  SHA256

                  f1b10adca546c836e1459600448743a55c709581c336dd90c40bf6e3a865d523

                  SHA512

                  17c5d4826ef76f508020ae08e7228694aee29bc0bdb47a3dde3088596f60006563281c548cfb1e4353bfca608dcc7167f9594c56317642a7fc12fa7975112f0e

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  95ca5c9e315755eedacafc996b12740c

                  SHA1

                  dadf1228989b208d81edf995f65ca076f1887458

                  SHA256

                  895405092631ac4a1d17811ffbf5a32c9315e68f4f176a3a4732a8dba1395272

                  SHA512

                  efbab3995f1e41218b1abc8a9e092d82d7c1d52c91e7cd7a44b8bf7886749a7532dd486c81d61ef09399dd063c8e7c5b2c2910a9f893182efa362fe7ae70c948

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  e330a2184526bf5a81503bd31544c041

                  SHA1

                  9f5f3ba2bec5f7ad65364da42a96fe86420cc049

                  SHA256

                  6ba43967424913c4ac396fb0d690aa86d285f05ca747beb698052a386af1ac50

                  SHA512

                  6df58d2ad61d645194d26ca6395addbdc1c4a43624725e3902e88b43b57f4b0e9f615024b9663305cd9fe94393f53657c522ff98a76f369128d6d69919ed5251

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  1dfd18d4ece437d58eec3f345604964f

                  SHA1

                  4e74de9a3dd54439bfd852453ecf36ba995063b3

                  SHA256

                  d9987c393bead873b9311b47c95dbc6900ed6d35477b5bd083708291042485e2

                  SHA512

                  e554d61492777e74337bda09479b40276da7541fb7aa60128744495e99c467083568e5796ee4dd9240518cafb3083d50c7e44367c5e0f7bb84c43647cba050ca

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.1MB

                  MD5

                  ec20ed75c12aabc62117e2bd9bea1b35

                  SHA1

                  7db91cf22e90eb6f500edb4f5df83fd4704fa007

                  SHA256

                  65a3b2e0cf5e4f75e7b59e5dc41be0aca76f9f0c9f98a20cfed2ffb07041f00f

                  SHA512

                  b89de8e85210c0332a3adf13827bca611715bf5211fac36615490c031c461ae332101410d1172b331668ce6fa37c6a923bc8d6e3be30c8f07ab3836892e81473

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • memory/332-1-0x0000000006200000-0x0000000006607000-memory.dmp
                  Filesize

                  4.0MB

                • memory/332-3-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/332-32-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/332-18-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/332-59-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/332-31-0x0000000006610000-0x0000000006EFB000-memory.dmp
                  Filesize

                  8.9MB

                • memory/332-2-0x0000000006610000-0x0000000006EFB000-memory.dmp
                  Filesize

                  8.9MB

                • memory/332-26-0x0000000006200000-0x0000000006607000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1140-114-0x000000007F1B0000-0x000000007F1C0000-memory.dmp
                  Filesize

                  64KB

                • memory/1140-106-0x0000000005530000-0x0000000005884000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1140-98-0x0000000074B00000-0x00000000752B0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1140-99-0x00000000046D0000-0x00000000046E0000-memory.dmp
                  Filesize

                  64KB

                • memory/1140-100-0x00000000046D0000-0x00000000046E0000-memory.dmp
                  Filesize

                  64KB

                • memory/1140-127-0x0000000074B00000-0x00000000752B0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1140-116-0x0000000071180000-0x00000000714D4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1140-115-0x0000000070A00000-0x0000000070A4C000-memory.dmp
                  Filesize

                  304KB

                • memory/1140-112-0x00000000046D0000-0x00000000046E0000-memory.dmp
                  Filesize

                  64KB

                • memory/1688-283-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/2668-142-0x0000000001190000-0x00000000011A0000-memory.dmp
                  Filesize

                  64KB

                • memory/2668-143-0x0000000070A00000-0x0000000070A4C000-memory.dmp
                  Filesize

                  304KB

                • memory/2668-128-0x0000000074B00000-0x00000000752B0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2668-136-0x0000000005CD0000-0x0000000006024000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2668-129-0x0000000001190000-0x00000000011A0000-memory.dmp
                  Filesize

                  64KB

                • memory/2896-113-0x00000000060B0000-0x00000000064A9000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2896-192-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2896-141-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2896-96-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2896-62-0x00000000060B0000-0x00000000064A9000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2940-30-0x0000000007860000-0x000000000787A000-memory.dmp
                  Filesize

                  104KB

                • memory/2940-7-0x0000000004E80000-0x0000000004E90000-memory.dmp
                  Filesize

                  64KB

                • memory/2940-55-0x0000000074A60000-0x0000000075210000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2940-4-0x0000000074A60000-0x0000000075210000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2940-5-0x0000000004E80000-0x0000000004E90000-memory.dmp
                  Filesize

                  64KB

                • memory/2940-6-0x0000000004E90000-0x0000000004EC6000-memory.dmp
                  Filesize

                  216KB

                • memory/2940-58-0x0000000074A60000-0x0000000075210000-memory.dmp
                  Filesize

                  7.7MB

                • memory/2940-8-0x0000000005500000-0x0000000005B28000-memory.dmp
                  Filesize

                  6.2MB

                • memory/2940-9-0x0000000005420000-0x0000000005442000-memory.dmp
                  Filesize

                  136KB

                • memory/2940-10-0x0000000005B30000-0x0000000005B96000-memory.dmp
                  Filesize

                  408KB

                • memory/2940-11-0x0000000005BA0000-0x0000000005C06000-memory.dmp
                  Filesize

                  408KB

                • memory/2940-17-0x0000000005E50000-0x00000000061A4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2940-23-0x00000000064B0000-0x00000000064CE000-memory.dmp
                  Filesize

                  120KB

                • memory/2940-24-0x0000000006540000-0x000000000658C000-memory.dmp
                  Filesize

                  304KB

                • memory/2940-25-0x0000000006AA0000-0x0000000006AE4000-memory.dmp
                  Filesize

                  272KB

                • memory/2940-27-0x0000000004E80000-0x0000000004E90000-memory.dmp
                  Filesize

                  64KB

                • memory/2940-54-0x0000000007C10000-0x0000000007C18000-memory.dmp
                  Filesize

                  32KB

                • memory/2940-53-0x0000000007CC0000-0x0000000007CDA000-memory.dmp
                  Filesize

                  104KB

                • memory/2940-52-0x0000000007BE0000-0x0000000007BF4000-memory.dmp
                  Filesize

                  80KB

                • memory/2940-51-0x0000000007BD0000-0x0000000007BDE000-memory.dmp
                  Filesize

                  56KB

                • memory/2940-50-0x0000000007610000-0x0000000007621000-memory.dmp
                  Filesize

                  68KB

                • memory/2940-49-0x0000000007C20000-0x0000000007CB6000-memory.dmp
                  Filesize

                  600KB

                • memory/2940-48-0x000000007FA80000-0x000000007FA90000-memory.dmp
                  Filesize

                  64KB

                • memory/2940-47-0x0000000007B70000-0x0000000007B7A000-memory.dmp
                  Filesize

                  40KB

                • memory/2940-46-0x0000000007A80000-0x0000000007B23000-memory.dmp
                  Filesize

                  652KB

                • memory/2940-45-0x0000000007A20000-0x0000000007A3E000-memory.dmp
                  Filesize

                  120KB

                • memory/2940-35-0x0000000070AA0000-0x0000000070DF4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/2940-34-0x0000000070900000-0x000000007094C000-memory.dmp
                  Filesize

                  304KB

                • memory/2940-33-0x0000000007A40000-0x0000000007A72000-memory.dmp
                  Filesize

                  200KB

                • memory/2940-29-0x0000000007EB0000-0x000000000852A000-memory.dmp
                  Filesize

                  6.5MB

                • memory/2940-28-0x0000000007750000-0x00000000077C6000-memory.dmp
                  Filesize

                  472KB

                • memory/3292-75-0x0000000005C40000-0x0000000005F94000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3292-91-0x0000000007570000-0x0000000007581000-memory.dmp
                  Filesize

                  68KB

                • memory/3292-95-0x0000000074B00000-0x00000000752B0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3292-90-0x0000000007240000-0x00000000072E3000-memory.dmp
                  Filesize

                  652KB

                • memory/3292-78-0x000000007F860000-0x000000007F870000-memory.dmp
                  Filesize

                  64KB

                • memory/3292-80-0x0000000070B80000-0x0000000070ED4000-memory.dmp
                  Filesize

                  3.3MB

                • memory/3292-79-0x0000000070A00000-0x0000000070A4C000-memory.dmp
                  Filesize

                  304KB

                • memory/3292-77-0x0000000002A30000-0x0000000002A40000-memory.dmp
                  Filesize

                  64KB

                • memory/3292-65-0x0000000002A30000-0x0000000002A40000-memory.dmp
                  Filesize

                  64KB

                • memory/3292-63-0x0000000074B00000-0x00000000752B0000-memory.dmp
                  Filesize

                  7.7MB

                • memory/3292-64-0x0000000002A30000-0x0000000002A40000-memory.dmp
                  Filesize

                  64KB

                • memory/3292-92-0x00000000075E0000-0x00000000075F4000-memory.dmp
                  Filesize

                  80KB

                • memory/3292-76-0x00000000060C0000-0x000000000610C000-memory.dmp
                  Filesize

                  304KB

                • memory/3580-265-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-287-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-275-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-278-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-281-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-212-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-284-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/3580-257-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/4912-273-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB