Analysis

  • max time kernel
    11s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 20:43

General

  • Target

    3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c.exe

  • Size

    4.1MB

  • MD5

    574ad438c3716a1f065c97c5d09ce0d5

  • SHA1

    c2664def6b19bfb54124d645987cf4ec2f73f501

  • SHA256

    3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c

  • SHA512

    abf542772dd54fbb082d720aaa22b4d190dfb1ca7476f443c2087346faae4d29f4adc8d0d879a25ea43325db781e1964344d68c346a36ce0a5b4dd78ba1d4551

  • SSDEEP

    98304:4wsyYpLI30hNm0X97sfQhuFOzbEeYixTYaktM3XAOoYGnm0lEv:+llzc0tsfv+41ixUfgAfRVY

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c.exe
    "C:\Users\Admin\AppData\Local\Temp\3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1784
    • C:\Users\Admin\AppData\Local\Temp\3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c.exe
      "C:\Users\Admin\AppData\Local\Temp\3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1820
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3912
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2896
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4380
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:132
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2288
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4620
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:1916
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:5068
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
              PID:1324
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:1016
              • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                4⤵
                  PID:3872
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:3044
                • C:\Windows\windefender.exe
                  "C:\Windows\windefender.exe"
                  4⤵
                    PID:4660
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      5⤵
                        PID:2844
                        • C:\Windows\SysWOW64\sc.exe
                          sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          6⤵
                          • Launches sc.exe
                          PID:3004
              • C:\Windows\windefender.exe
                C:\Windows\windefender.exe
                1⤵
                  PID:3540

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eqoiglgj.1yq.ps1
                  Filesize

                  60B

                  MD5

                  d17fe0a3f47be24a6453e9ef58c94641

                  SHA1

                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                  SHA256

                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                  SHA512

                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  Filesize

                  281KB

                  MD5

                  d98e33b66343e7c96158444127a117f6

                  SHA1

                  bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                  SHA256

                  5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                  SHA512

                  705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                  Filesize

                  2KB

                  MD5

                  ac4917a885cf6050b1a483e4bc4d2ea5

                  SHA1

                  b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                  SHA256

                  e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                  SHA512

                  092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  7c870ab79d084a69e151244bedc455ce

                  SHA1

                  569c6df13c46316108af50605c8c3084c323c092

                  SHA256

                  aee6ed31d3fe7b0c340a56ff36d152f0b52a03eb0a6568e1494521dc7effefd1

                  SHA512

                  d7e98d363f7ca69e419ac447fccbd4c0e6da3faafcae293ceeb21723130386c7cb77ca242e2cb62c644ffd5aef79cfbd08a73de00e073bdc754ab8e520e28ad2

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  048f8fd41a7f3ef50c3828c5cc402942

                  SHA1

                  108e4e2920757642f827ab90435da0c6a12c1648

                  SHA256

                  3b88ff163f0d7f10dbb926dea674d4c270a347c5b91c3b0f47dbe57cec48e775

                  SHA512

                  5e7e93c4a2a548521c3fbc3626c4632039eb908c18ec978c35fb0ee50c52002056e88b32b7a825c8765e338cfaddc2b88bda8e03f958857d6b86c56b2bb96f8c

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  da32b59812543d537d30a167388b2b06

                  SHA1

                  2f92f57bcb0ec1923444a9754138da35aedacd34

                  SHA256

                  0d386a3e25df6d03cda97ebbe2e64f805b64881b0420904e44ca5e0d9ec23e17

                  SHA512

                  150e4315cc2555bbb65d5192da25700ea54a1a9cea3da2e2c92e32eb62b227295fbd7c908fcd86dd559d479bcd60de4c3f788ef0b9a233f34ebfc088de307a76

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  4cb1cc6c863c11e1183377012ef3b3d2

                  SHA1

                  0fe043109b7235c910d9499a32219c5df3785571

                  SHA256

                  77836cf40c2cb8b8c37a9fba6bebe5a89efb6424087e9e89e2629067e6533dbf

                  SHA512

                  d2cc6e3d297d3002f8cd36e9ee1d8a8412a1a0f4d52f28c6d41cb072d7cca86090d0c0624fed258dd0b581b5c4c7f08ea984cb425cd66a64fadf5440bb7b3ec6

                • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                  Filesize

                  19KB

                  MD5

                  3b029130e69d51a4510c8ba8eac44b68

                  SHA1

                  ae34d89bd7b316979ac63971a558ef5e009c4da0

                  SHA256

                  31a60ec0553821ab2d02fa74415f2d0be729f809f3e0926da8916c69148a3e9f

                  SHA512

                  6c284b33ee0682518af83f85eda356042e4807d1ec6c5c507395481e4dd499c15ef772a21558edd72775bd525d296e8b4b8e81eb4859d090df5fc82167dff395

                • C:\Windows\rss\csrss.exe
                  Filesize

                  4.1MB

                  MD5

                  574ad438c3716a1f065c97c5d09ce0d5

                  SHA1

                  c2664def6b19bfb54124d645987cf4ec2f73f501

                  SHA256

                  3fedc819a31e5cb9f2e57e4231ed44a0253dc757ae2f1c2189ddd8a644a7609c

                  SHA512

                  abf542772dd54fbb082d720aaa22b4d190dfb1ca7476f443c2087346faae4d29f4adc8d0d879a25ea43325db781e1964344d68c346a36ce0a5b4dd78ba1d4551

                • C:\Windows\windefender.exe
                  Filesize

                  2.0MB

                  MD5

                  8e67f58837092385dcf01e8a2b4f5783

                  SHA1

                  012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                  SHA256

                  166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                  SHA512

                  40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                • memory/132-111-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/132-135-0x00000000024E0000-0x00000000024F0000-memory.dmp
                  Filesize

                  64KB

                • memory/132-137-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/132-126-0x0000000070230000-0x0000000070587000-memory.dmp
                  Filesize

                  3.3MB

                • memory/132-125-0x0000000070020000-0x000000007006C000-memory.dmp
                  Filesize

                  304KB

                • memory/132-124-0x000000007FB30000-0x000000007FB40000-memory.dmp
                  Filesize

                  64KB

                • memory/132-113-0x00000000024E0000-0x00000000024F0000-memory.dmp
                  Filesize

                  64KB

                • memory/132-112-0x00000000024E0000-0x00000000024F0000-memory.dmp
                  Filesize

                  64KB

                • memory/132-122-0x0000000005800000-0x0000000005B57000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1520-107-0x0000000006210000-0x0000000006610000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1520-50-0x0000000006210000-0x0000000006610000-memory.dmp
                  Filesize

                  4.0MB

                • memory/1520-202-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/1784-23-0x0000000007160000-0x0000000007194000-memory.dmp
                  Filesize

                  208KB

                • memory/1784-21-0x0000000006D10000-0x0000000006D56000-memory.dmp
                  Filesize

                  280KB

                • memory/1784-40-0x0000000007440000-0x00000000074D6000-memory.dmp
                  Filesize

                  600KB

                • memory/1784-41-0x0000000007350000-0x0000000007361000-memory.dmp
                  Filesize

                  68KB

                • memory/1784-42-0x00000000073A0000-0x00000000073AE000-memory.dmp
                  Filesize

                  56KB

                • memory/1784-43-0x00000000073B0000-0x00000000073C5000-memory.dmp
                  Filesize

                  84KB

                • memory/1784-44-0x0000000007400000-0x000000000741A000-memory.dmp
                  Filesize

                  104KB

                • memory/1784-45-0x0000000007420000-0x0000000007428000-memory.dmp
                  Filesize

                  32KB

                • memory/1784-48-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1784-37-0x0000000007930000-0x0000000007FAA000-memory.dmp
                  Filesize

                  6.5MB

                • memory/1784-38-0x00000000072F0000-0x000000000730A000-memory.dmp
                  Filesize

                  104KB

                • memory/1784-3-0x0000000004900000-0x0000000004936000-memory.dmp
                  Filesize

                  216KB

                • memory/1784-4-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1784-5-0x00000000048F0000-0x0000000004900000-memory.dmp
                  Filesize

                  64KB

                • memory/1784-36-0x00000000048F0000-0x0000000004900000-memory.dmp
                  Filesize

                  64KB

                • memory/1784-6-0x0000000004F70000-0x000000000559A000-memory.dmp
                  Filesize

                  6.2MB

                • memory/1784-7-0x0000000004E70000-0x0000000004E92000-memory.dmp
                  Filesize

                  136KB

                • memory/1784-8-0x00000000056A0000-0x0000000005706000-memory.dmp
                  Filesize

                  408KB

                • memory/1784-9-0x0000000005710000-0x0000000005776000-memory.dmp
                  Filesize

                  408KB

                • memory/1784-18-0x0000000005940000-0x0000000005C97000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1784-19-0x0000000005D20000-0x0000000005D3E000-memory.dmp
                  Filesize

                  120KB

                • memory/1784-20-0x0000000005D70000-0x0000000005DBC000-memory.dmp
                  Filesize

                  304KB

                • memory/1784-39-0x0000000007330000-0x000000000733A000-memory.dmp
                  Filesize

                  40KB

                • memory/1784-35-0x00000000071C0000-0x0000000007264000-memory.dmp
                  Filesize

                  656KB

                • memory/1784-24-0x0000000070020000-0x000000007006C000-memory.dmp
                  Filesize

                  304KB

                • memory/1784-25-0x00000000701A0000-0x00000000704F7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1784-34-0x00000000071A0000-0x00000000071BE000-memory.dmp
                  Filesize

                  120KB

                • memory/1784-22-0x000000007F350000-0x000000007F360000-memory.dmp
                  Filesize

                  64KB

                • memory/1820-81-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1820-78-0x0000000007AB0000-0x0000000007AC5000-memory.dmp
                  Filesize

                  84KB

                • memory/1820-77-0x0000000007A60000-0x0000000007A71000-memory.dmp
                  Filesize

                  68KB

                • memory/1820-66-0x00000000701A0000-0x00000000704F7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/1820-75-0x0000000005310000-0x0000000005320000-memory.dmp
                  Filesize

                  64KB

                • memory/1820-76-0x0000000007540000-0x00000000075E4000-memory.dmp
                  Filesize

                  656KB

                • memory/1820-65-0x0000000070020000-0x000000007006C000-memory.dmp
                  Filesize

                  304KB

                • memory/1820-64-0x000000007F820000-0x000000007F830000-memory.dmp
                  Filesize

                  64KB

                • memory/1820-62-0x0000000005310000-0x0000000005320000-memory.dmp
                  Filesize

                  64KB

                • memory/1820-52-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/1820-61-0x0000000005310000-0x0000000005320000-memory.dmp
                  Filesize

                  64KB

                • memory/2288-143-0x0000000006800000-0x0000000006C00000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2288-235-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-291-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-287-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-283-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-279-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-275-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-271-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-267-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-263-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-259-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-255-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-251-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2288-247-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2692-145-0x0000000000400000-0x0000000004417000-memory.dmp
                  Filesize

                  64.1MB

                • memory/2692-1-0x0000000006240000-0x0000000006642000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2692-51-0x0000000006240000-0x0000000006642000-memory.dmp
                  Filesize

                  4.0MB

                • memory/2692-63-0x0000000006650000-0x0000000006F3B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/2692-2-0x0000000006650000-0x0000000006F3B000-memory.dmp
                  Filesize

                  8.9MB

                • memory/3540-257-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/3540-249-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB

                • memory/4380-85-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
                  Filesize

                  64KB

                • memory/4380-84-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
                  Filesize

                  64KB

                • memory/4380-83-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4380-110-0x0000000073DB0000-0x0000000074561000-memory.dmp
                  Filesize

                  7.7MB

                • memory/4380-86-0x0000000005D80000-0x00000000060D7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4380-97-0x0000000070020000-0x000000007006C000-memory.dmp
                  Filesize

                  304KB

                • memory/4380-96-0x000000007F5E0000-0x000000007F5F0000-memory.dmp
                  Filesize

                  64KB

                • memory/4380-98-0x0000000070270000-0x00000000705C7000-memory.dmp
                  Filesize

                  3.3MB

                • memory/4380-108-0x0000000004FB0000-0x0000000004FC0000-memory.dmp
                  Filesize

                  64KB

                • memory/4660-245-0x0000000000400000-0x00000000008DF000-memory.dmp
                  Filesize

                  4.9MB