Analysis

  • max time kernel
    1s
  • max time network
    144s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 15:39

General

  • Target

    fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3.exe

  • Size

    4.2MB

  • MD5

    ea4e6e9c8e1aec8f2682e8c0afa6224b

  • SHA1

    71e81eea8a1e2d5e36d635f7eb992ac3605c9d12

  • SHA256

    fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3

  • SHA512

    102358f8ea06d335b3a77d77cb2b48feebd5030b68cb7624b5dd99951f120da87271c6ab46eb34e7d1945f03747e570d2eac62d57b561c5d39e53c843e227072

  • SSDEEP

    98304:1+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8K4I:WXQwQ89A3/Y5DnwBWu3Q8KF

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3.exe
    "C:\Users\Admin\AppData\Local\Temp\fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3.exe"
    1⤵
      PID:436
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:2804
        • C:\Users\Admin\AppData\Local\Temp\fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3.exe
          "C:\Users\Admin\AppData\Local\Temp\fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3.exe"
          2⤵
            PID:2656
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:1496
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:5000
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:1344
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:4256
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:5012
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:1820
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:3120
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:4536
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:3596
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:4624
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:2000
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:3620
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:4572
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:3948
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:5040
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:2100
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:1508

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Defense Evasion

                                  Impair Defenses

                                  1
                                  T1562

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_aa3gbog3.1xy.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    d0c46cad6c0778401e21910bd6b56b70

                                    SHA1

                                    7be418951ea96326aca445b8dfe449b2bfa0dca6

                                    SHA256

                                    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                    SHA512

                                    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    6c954ac20463115cb2be9c4c87fa860c

                                    SHA1

                                    9764764113845e3838c844c07fffa3319cc07873

                                    SHA256

                                    fca4609b307e3e87886aa1c161d3d1291e855e0246fc345b15a0f30dee00750d

                                    SHA512

                                    700f5626d09951a60ca7428ad068631efc4b4067aeacf129d5bfc9fa65fede243dc5bd59c916898b4685f772e3cf2d2400b0be8395e3c988144d26bbd644a0e6

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    7371c992a956524d9f7ab4ce4bec1570

                                    SHA1

                                    f005bac70188420a11e1892728e90594d308ba87

                                    SHA256

                                    10bf2490cd1eb0645cfb810dce3f22491362aecd6ca5f508937fe60e847eaf5c

                                    SHA512

                                    2130b67dad8e7406d2ebe393385cef3fc0069790c2693c497f05b719ec8eee372b8c95560e6a58582b68be80213c9c336e9aad92ec5f424c108348a9ca801a25

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    08c92f5cffb994f7941bc18334358b8d

                                    SHA1

                                    43e431bdd71cec6b39b38df4b92c747213d9246a

                                    SHA256

                                    214760de4d51b48620f757fe3abd2ba7f3f594c25ac79c3cd7f68889ba7d7005

                                    SHA512

                                    048523b73a9d1e7e881c63d7138aa6f6ce7e334759b9faec07e509b45f2f30c64de9925e0d695ddb7ed6f567eeb9a089a7202c0981ad45738a8a8da4078175cf

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    c0ba1fccc704ab0318712f4a51d390aa

                                    SHA1

                                    ffa7433d544a19ed8892c6552b86e9c8a217e6c5

                                    SHA256

                                    7c7dcd71e1f0fcbad58279444040bd922239387930adc7cbad707d18a6b39d91

                                    SHA512

                                    49e273531d65ef0e333aca74a0a00cb6f1de55c508ffa44224e948358f0e656e4dcdd660d0d616299a1886631f586754fb813104a144c7dceec7263b3ff3302e

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    f51923312190d4ef9b87c8eb8da5fb1f

                                    SHA1

                                    a36d51bc136dd9acbd23d86aa65763df0d18323b

                                    SHA256

                                    8be7cbf07375190b0c60398ad317aa4a405f8e66eadc0e15373980808212e1af

                                    SHA512

                                    35591d00ace3b408ef80e6c4c95eb2ccc6f0357aabb04c24cec9fd31f4df1e9a48180541e2d714922592f9e91bc0a5c6ec38288200520046d71558f648c4b16c

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    3.6MB

                                    MD5

                                    c68280a669726f02b21873639c3cf8c9

                                    SHA1

                                    48f338e7aa7a4811d2217e3c3920acd6d9b61fb8

                                    SHA256

                                    27cdf9189792d8b0ff56456e25c21d5539e1b960c48477cb4b49faa3fd8c48e4

                                    SHA512

                                    6c7ff3b6da8561a3ac4a376ebd04e63a6b4a154079d40aede3e4732ae1db362a4cb2cf3b36328b2050d57f0eb91323f3c69b68f3eebc3560d99ec491794f6f4b

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.2MB

                                    MD5

                                    ea4e6e9c8e1aec8f2682e8c0afa6224b

                                    SHA1

                                    71e81eea8a1e2d5e36d635f7eb992ac3605c9d12

                                    SHA256

                                    fe470fe640e6ce78331be4ca30542c1cb13268fa7a7c6b81186f7959a1139db3

                                    SHA512

                                    102358f8ea06d335b3a77d77cb2b48feebd5030b68cb7624b5dd99951f120da87271c6ab46eb34e7d1945f03747e570d2eac62d57b561c5d39e53c843e227072

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/436-52-0x0000000004A40000-0x0000000004E3A000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/436-86-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/436-2-0x00000000066E0000-0x0000000006FCB000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/436-1-0x0000000004A40000-0x0000000004E3A000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/436-65-0x00000000066E0000-0x0000000006FCB000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/1496-81-0x0000000007C40000-0x0000000007C55000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/1496-67-0x0000000070080000-0x00000000700CC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/1496-80-0x0000000007BF0000-0x0000000007C01000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1496-66-0x000000007EF50000-0x000000007EF60000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1496-78-0x00000000078C0000-0x0000000007964000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/1496-77-0x0000000003230000-0x0000000003240000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1496-79-0x0000000003230000-0x0000000003240000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1496-84-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1496-68-0x0000000070220000-0x0000000070577000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/1496-58-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1496-62-0x0000000003230000-0x0000000003240000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1496-63-0x0000000006250000-0x00000000065A7000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/1496-64-0x0000000003230000-0x0000000003240000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1508-253-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1508-259-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1820-241-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-267-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-239-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-243-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-252-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-255-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-258-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-279-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-261-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-264-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-276-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-270-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1820-273-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/2656-51-0x0000000004A00000-0x0000000004DFF000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/2656-145-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/2656-115-0x0000000004A00000-0x0000000004DFF000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/2804-7-0x0000000005800000-0x0000000005E2A000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/2804-45-0x0000000007D70000-0x0000000007D8A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/2804-20-0x00000000065E0000-0x00000000065FE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/2804-37-0x00000000051C0000-0x00000000051D0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2804-36-0x0000000007A80000-0x0000000007B24000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/2804-25-0x0000000070080000-0x00000000700CC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2804-9-0x0000000005F30000-0x0000000005F96000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/2804-24-0x0000000007A20000-0x0000000007A54000-memory.dmp
                                    Filesize

                                    208KB

                                  • memory/2804-38-0x00000000081F0000-0x000000000886A000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/2804-39-0x0000000007BB0000-0x0000000007BCA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/2804-40-0x0000000007BF0000-0x0000000007BFA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/2804-41-0x0000000007CB0000-0x0000000007D46000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/2804-42-0x0000000007C20000-0x0000000007C31000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2804-43-0x0000000007C60000-0x0000000007C6E000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/2804-44-0x0000000007C70000-0x0000000007C85000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/2804-21-0x0000000006640000-0x000000000668C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2804-19-0x00000000061E0000-0x0000000006537000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2804-3-0x0000000005130000-0x0000000005166000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/2804-22-0x0000000006BB0000-0x0000000006BF6000-memory.dmp
                                    Filesize

                                    280KB

                                  • memory/2804-46-0x0000000007D50000-0x0000000007D58000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2804-49-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2804-26-0x0000000070200000-0x0000000070557000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2804-10-0x0000000005FA0000-0x0000000006006000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/2804-8-0x0000000005730000-0x0000000005752000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/2804-23-0x000000007F9E0000-0x000000007F9F0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2804-4-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2804-6-0x00000000051C0000-0x00000000051D0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2804-35-0x0000000007A60000-0x0000000007A7E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/2804-5-0x00000000051C0000-0x00000000051D0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3948-250-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/4256-113-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4256-101-0x0000000070200000-0x0000000070557000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4256-95-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4256-98-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4256-99-0x000000007F930000-0x000000007F940000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4256-97-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4256-110-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4256-111-0x0000000004FC0000-0x0000000004FD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4256-100-0x0000000070080000-0x00000000700CC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/5012-116-0x00000000028E0000-0x00000000028F0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5012-130-0x00000000702D0000-0x0000000070627000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/5012-114-0x0000000073E10000-0x00000000745C1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/5012-128-0x000000007F210000-0x000000007F220000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5012-117-0x00000000028E0000-0x00000000028F0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/5012-129-0x0000000070080000-0x00000000700CC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/5012-126-0x0000000005780000-0x0000000005AD7000-memory.dmp
                                    Filesize

                                    3.3MB