Analysis

  • max time kernel
    12s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 17:48

General

  • Target

    8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5.exe

  • Size

    4.2MB

  • MD5

    31e46cd8fac523f2dea0164f60b6433e

  • SHA1

    ff3538cc92a830b4f37adcdb9be26110ff805414

  • SHA256

    8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5

  • SHA512

    f4d1300f720515ea71ef1e4c3d397f5cbeb00866486508b34b613d17f887045d243f20c6b829136ce51557591292aada4cdca50bf1047b14acc879868e030d69

  • SSDEEP

    98304:ljZ0w3JCpg65gxtzIPECtbDHCGHQv1+jWp0itpTHKkwvKchVEkEI:voB5gcPNN+GC1+jc0itcvKKN

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 11 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5.exe
    "C:\Users\Admin\AppData\Local\Temp\8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5.exe"
    1⤵
      PID:3232
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:1824
        • C:\Users\Admin\AppData\Local\Temp\8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5.exe
          "C:\Users\Admin\AppData\Local\Temp\8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5.exe"
          2⤵
            PID:2548
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4568
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:228
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:2084
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:2128
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:4992
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:976
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:512
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:764
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:3548
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:64
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:2748
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:1112
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:2980
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:1180
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:4496
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:5000
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1036 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
                                  1⤵
                                    PID:3496
                                  • C:\Windows\windefender.exe
                                    C:\Windows\windefender.exe
                                    1⤵
                                      PID:788

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Execution

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Persistence

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Privilege Escalation

                                    Create or Modify System Process

                                    1
                                    T1543

                                    Windows Service

                                    1
                                    T1543.003

                                    Scheduled Task/Job

                                    1
                                    T1053

                                    Defense Evasion

                                    Impair Defenses

                                    1
                                    T1562

                                    Disable or Modify System Firewall

                                    1
                                    T1562.004

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dax31sfh.xmw.ps1
                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                      Filesize

                                      281KB

                                      MD5

                                      d98e33b66343e7c96158444127a117f6

                                      SHA1

                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                      SHA256

                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                      SHA512

                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      3d086a433708053f9bf9523e1d87a4e8

                                      SHA1

                                      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                      SHA256

                                      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                      SHA512

                                      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      06d76651c758a8c5fd10603082545762

                                      SHA1

                                      c944786c7f1c1334ad51bce60162c8697edfeefb

                                      SHA256

                                      1edd0dce6d42f826c3b72ac5e8a30ec1189ed12320c15c481c0d00fec1335e65

                                      SHA512

                                      f7cc01eb41060c0f1d93adf6bba4239781d0f4ea7d130734970e249147892cf4d455476edd43008d79c17e0a58c088fd99205eb364297ebf817bbd89d26f3ef8

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      b304ee16a10a1de12e5cb16a9b8d25e7

                                      SHA1

                                      b4d48b3749cc1a84314b39c3ccc1660cb5d736be

                                      SHA256

                                      a8b1b2089fa31802ae26be798ede6875d424ad2a3630ac08b5a5e88a684cebeb

                                      SHA512

                                      198af797f71d14b9492652f13eee3f64b5ad198cde434abc51db61b9b1fe9f8c8c57fedcb507e7596d482dbbde44d4441da24ff0bda16a3fc055d6649bd5d71b

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      89b276ac897fd72d8772d7d1d81f2384

                                      SHA1

                                      758122122b4b9ad236b9963fe72a142d7ce54dd8

                                      SHA256

                                      8de63000853e8e06a8b68a0d05c598ff94eea2887b7b724a0a067e552eeb9b51

                                      SHA512

                                      d52f2f0f8c78e15d6c054780d4da2027b6685ca096b8c57c457f5ee685ebc8028d5f8fab7d63cd31bd0821d210cae3ea1a6c3502e17d2445a22dd328dd3b161f

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      10f9c90c358aa10073b36e6a56f66748

                                      SHA1

                                      475988f1c01fa4628f6cb72557ecfcb4332a6d69

                                      SHA256

                                      26d74941e798509c9b88167bdf31db4da2c82f8e157a9841f5adf7868a549dbf

                                      SHA512

                                      6d0ac3eaa9b32e1c16bb668e016d45b99068bf3167f14129f127d0fe6a2355f9816b236ca5abfe6e815385e6230541e50d8ca2b178ea0cf69244c4d16cec6d9d

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                      Filesize

                                      19KB

                                      MD5

                                      41a96213c93abb358184ee3aa1c0f0b7

                                      SHA1

                                      0d4019de62cd4102038ef93caa23eaef241e66ee

                                      SHA256

                                      b63a18a75f55c44eb2817e93bc9efbc5d368c821a1f420c10908f2952fa51ec3

                                      SHA512

                                      12489e748e2f2019f9745808efb53a3ad6c6fc761d4ef3c51f3b267f34886e359fec6e31131a61335d5091dc42ce243d88d2981057e7b1b52c4fac2ce243d4a6

                                    • C:\Windows\rss\csrss.exe
                                      Filesize

                                      4.2MB

                                      MD5

                                      31e46cd8fac523f2dea0164f60b6433e

                                      SHA1

                                      ff3538cc92a830b4f37adcdb9be26110ff805414

                                      SHA256

                                      8325b7cd38f3c16820835c5e54dfa145b42407db5465ea3e1d618c4ccf02adb5

                                      SHA512

                                      f4d1300f720515ea71ef1e4c3d397f5cbeb00866486508b34b613d17f887045d243f20c6b829136ce51557591292aada4cdca50bf1047b14acc879868e030d69

                                    • C:\Windows\windefender.exe
                                      Filesize

                                      2.0MB

                                      MD5

                                      8e67f58837092385dcf01e8a2b4f5783

                                      SHA1

                                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                      SHA256

                                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                      SHA512

                                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                    • memory/788-275-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/788-269-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/976-278-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-274-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-276-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-237-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-257-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-272-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-270-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-268-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-259-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/976-258-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/1180-267-0x0000000000400000-0x00000000008DF000-memory.dmp
                                      Filesize

                                      4.9MB

                                    • memory/1824-25-0x0000000003100000-0x0000000003110000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1824-28-0x0000000007DD0000-0x0000000007DEA000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/1824-33-0x0000000070770000-0x0000000070AC4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1824-44-0x0000000007FE0000-0x0000000008083000-memory.dmp
                                      Filesize

                                      652KB

                                    • memory/1824-45-0x00000000080C0000-0x00000000080CA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/1824-46-0x0000000008170000-0x0000000008206000-memory.dmp
                                      Filesize

                                      600KB

                                    • memory/1824-47-0x0000000008110000-0x0000000008121000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/1824-32-0x00000000705F0000-0x000000007063C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1824-31-0x0000000007FA0000-0x0000000007FD2000-memory.dmp
                                      Filesize

                                      200KB

                                    • memory/1824-50-0x0000000008140000-0x000000000814E000-memory.dmp
                                      Filesize

                                      56KB

                                    • memory/1824-51-0x0000000008150000-0x0000000008164000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/1824-52-0x0000000008230000-0x000000000824A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/1824-53-0x0000000008220000-0x0000000008228000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/1824-56-0x0000000074750000-0x0000000074F00000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1824-30-0x000000007F930000-0x000000007F940000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1824-43-0x0000000007F80000-0x0000000007F9E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/1824-27-0x0000000008430000-0x0000000008AAA000-memory.dmp
                                      Filesize

                                      6.5MB

                                    • memory/1824-26-0x0000000007D30000-0x0000000007DA6000-memory.dmp
                                      Filesize

                                      472KB

                                    • memory/1824-24-0x0000000006F90000-0x0000000006FD4000-memory.dmp
                                      Filesize

                                      272KB

                                    • memory/1824-23-0x0000000006A60000-0x0000000006AAC000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/1824-22-0x0000000006A00000-0x0000000006A1E000-memory.dmp
                                      Filesize

                                      120KB

                                    • memory/1824-21-0x0000000006510000-0x0000000006864000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/1824-11-0x00000000063A0000-0x0000000006406000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/1824-3-0x0000000074750000-0x0000000074F00000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/1824-10-0x0000000006330000-0x0000000006396000-memory.dmp
                                      Filesize

                                      408KB

                                    • memory/1824-9-0x0000000005A30000-0x0000000005A52000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/1824-7-0x0000000003100000-0x0000000003110000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1824-8-0x0000000003100000-0x0000000003110000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1824-6-0x0000000005AD0000-0x00000000060F8000-memory.dmp
                                      Filesize

                                      6.2MB

                                    • memory/1824-5-0x0000000003110000-0x0000000003146000-memory.dmp
                                      Filesize

                                      216KB

                                    • memory/2128-95-0x00000000026E0000-0x00000000026F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2128-110-0x000000007FA20000-0x000000007FA30000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2128-96-0x00000000026E0000-0x00000000026F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2128-98-0x00000000059F0000-0x0000000005D44000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2128-94-0x00000000747F0000-0x0000000074FA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/2128-109-0x00000000026E0000-0x00000000026F0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2128-123-0x00000000747F0000-0x0000000074FA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/2128-111-0x00000000706F0000-0x000000007073C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/2128-112-0x0000000070EB0000-0x0000000071204000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/2548-156-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/2548-108-0x0000000004960000-0x0000000004D67000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/2548-124-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/2548-59-0x0000000004960000-0x0000000004D67000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3232-57-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3232-49-0x00000000065C0000-0x0000000006EAB000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/3232-48-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3232-29-0x0000000004A20000-0x0000000004E1D000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/3232-4-0x0000000000400000-0x0000000004426000-memory.dmp
                                      Filesize

                                      64.1MB

                                    • memory/3232-2-0x00000000065C0000-0x0000000006EAB000-memory.dmp
                                      Filesize

                                      8.9MB

                                    • memory/3232-1-0x0000000004A20000-0x0000000004E1D000-memory.dmp
                                      Filesize

                                      4.0MB

                                    • memory/4568-77-0x0000000070890000-0x0000000070BE4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4568-74-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4568-60-0x00000000747F0000-0x0000000074FA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4568-62-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4568-61-0x0000000002EE0000-0x0000000002EF0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4568-72-0x0000000005EA0000-0x00000000061F4000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4568-73-0x0000000006580000-0x00000000065CC000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4568-92-0x00000000747F0000-0x0000000074FA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4568-89-0x00000000079C0000-0x00000000079D4000-memory.dmp
                                      Filesize

                                      80KB

                                    • memory/4568-88-0x0000000007950000-0x0000000007961000-memory.dmp
                                      Filesize

                                      68KB

                                    • memory/4568-75-0x000000007F280000-0x000000007F290000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4568-87-0x0000000007650000-0x00000000076F3000-memory.dmp
                                      Filesize

                                      652KB

                                    • memory/4568-76-0x00000000706F0000-0x000000007073C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4992-140-0x00000000706F0000-0x000000007073C000-memory.dmp
                                      Filesize

                                      304KB

                                    • memory/4992-132-0x00000000030A0000-0x00000000030B0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4992-137-0x00000000030A0000-0x00000000030B0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4992-130-0x00000000747F0000-0x0000000074FA0000-memory.dmp
                                      Filesize

                                      7.7MB

                                    • memory/4992-131-0x0000000005FD0000-0x0000000006324000-memory.dmp
                                      Filesize

                                      3.3MB

                                    • memory/4992-139-0x00000000030A0000-0x00000000030B0000-memory.dmp
                                      Filesize

                                      64KB