Analysis

  • max time kernel
    2s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23/04/2024, 19:13

General

  • Target

    9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae.exe

  • Size

    4.2MB

  • MD5

    8b3d246dfc96e7b55b08d121ddad08f7

  • SHA1

    7ef85dc053d1bd6b83397269f24f579558231d78

  • SHA256

    9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae

  • SHA512

    cca14efdd89f8b5e60120fcf3ad27f6df4a702f67a20928811df71542b07346aa3fe1981931e45ecd92d3979822995e6d0ac42b8309105dac5df5d8419693f6b

  • SSDEEP

    98304:Ljy//HaMA0oZdbKSc0+JUZTVnoWtL+8xpWZFuC:7pjD+c6O+8yZ9

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae.exe
    "C:\Users\Admin\AppData\Local\Temp\9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4600
    • C:\Users\Admin\AppData\Local\Temp\9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae.exe
      "C:\Users\Admin\AppData\Local\Temp\9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae.exe"
      2⤵
        PID:2528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
            PID:2440
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:2892
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:2536
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:2676
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                3⤵
                  PID:4028
                • C:\Windows\rss\csrss.exe
                  C:\Windows\rss\csrss.exe
                  3⤵
                    PID:4936
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      4⤵
                        PID:2044
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:5096
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /delete /tn ScheduledUpdate /f
                        4⤵
                          PID:4180
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:3260
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                              PID:3920
                            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                              C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                              4⤵
                                PID:4876
                              • C:\Windows\SYSTEM32\schtasks.exe
                                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                4⤵
                                • Creates scheduled task(s)
                                PID:4988
                              • C:\Windows\windefender.exe
                                "C:\Windows\windefender.exe"
                                4⤵
                                  PID:1760
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                    5⤵
                                      PID:4196
                                      • C:\Windows\SysWOW64\sc.exe
                                        sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        6⤵
                                        • Launches sc.exe
                                        PID:3604
                            • C:\Windows\windefender.exe
                              C:\Windows\windefender.exe
                              1⤵
                                PID:2612

                              Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3mogepf4.a0c.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                                      Filesize

                                      281KB

                                      MD5

                                      d98e33b66343e7c96158444127a117f6

                                      SHA1

                                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                      SHA256

                                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                      SHA512

                                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      968cb9309758126772781b83adb8a28f

                                      SHA1

                                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                                      SHA256

                                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                      SHA512

                                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                      Filesize

                                      19KB

                                      MD5

                                      94d01783d742821c28338f8ebb8d1c90

                                      SHA1

                                      d9c06b7cec990fa28666aa9a15d544ffef6a4d03

                                      SHA256

                                      a2005929d2161c37ea2fe24c3c5b0aa886c05f563373de88e4a2574762ce96f1

                                      SHA512

                                      b57e90a8fc9aa4559edc83abc56721ca6ad9907a2ed332302e3514cb285b3e42d6b0974265b69e6dac52d9d9d6f06eba2a51f11e4d5133439281393bcee4b5c9

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                      Filesize

                                      19KB

                                      MD5

                                      7d1fd4c1d4c0493a940f08f57c13222b

                                      SHA1

                                      1d062736d43b05e8f4006a449ba815885a7fee61

                                      SHA256

                                      c951962d74b96742dc29ddca3fb7069fb6856711723137d28751449db803b5ef

                                      SHA512

                                      8391ebda7f312487c4c7a6feec6078112ce4c090b08b9408876ffdc5873cb0e94aed7823553c6665b35158abc6c9946db1ac4e11f38537a97d3584c7080b6044

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                      Filesize

                                      19KB

                                      MD5

                                      e880cead9ea50519244f732881708ea0

                                      SHA1

                                      ac257d06622b2a7d45fc9472209e4fbae79eafdf

                                      SHA256

                                      b808b85af6701bb82f2b773fc8a74c7961fdbc081e5a652e7733a4f4e4a0dd37

                                      SHA512

                                      53666b06f7435bf1cd9855adb8d7b12ac03e6b5133f12ce52afe9940dd217a03da0f61bdbeb277e1bbf1fa85373ea5284c93f796827a6ae7522bd11a425e08c7

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                      Filesize

                                      19KB

                                      MD5

                                      b42796425dd9e41d6c3b573e60953e9c

                                      SHA1

                                      e2f8a51128f46770959ca775d6f4bae0e76a2fa5

                                      SHA256

                                      13678f07ad1f9c2f697f3f916417eef5f79ef466a4f94f49675aab2d32a77552

                                      SHA512

                                      98325b8d2e90785f78dc23660992ef94071650e0dfd108e9a9fc9c51222aa1e15e1616dc9128843cf401afe3020d2c1eb5890f06d46549a311e280601fa161d8

                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                      Filesize

                                      19KB

                                      MD5

                                      fa05386d6ee5cf54b4143f50aa2192c8

                                      SHA1

                                      5d885f9ea1d16fc0e3695a8effee58960c87e376

                                      SHA256

                                      2352c05806c5405cd24212a6ed68fa8e34e6d45b81bc109106b086e09e61c7ea

                                      SHA512

                                      3cdeff3317691829fc6af29ebd6ab4058d16d925cb32a941b027a29db0b912173f933749c6d0b4fb2051114d221f7846a4ffc2a72ad585258b299aee2e4bf45b

                                    • C:\Windows\rss\csrss.exe

                                      Filesize

                                      4.2MB

                                      MD5

                                      8b3d246dfc96e7b55b08d121ddad08f7

                                      SHA1

                                      7ef85dc053d1bd6b83397269f24f579558231d78

                                      SHA256

                                      9442c5d264c03fb15e44b5cabeca9bb56a92b1f5c4d5cf29bb97b4346aac15ae

                                      SHA512

                                      cca14efdd89f8b5e60120fcf3ad27f6df4a702f67a20928811df71542b07346aa3fe1981931e45ecd92d3979822995e6d0ac42b8309105dac5df5d8419693f6b

                                    • C:\Windows\windefender.exe

                                      Filesize

                                      2.0MB

                                      MD5

                                      8e67f58837092385dcf01e8a2b4f5783

                                      SHA1

                                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                      SHA256

                                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                      SHA512

                                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                    • memory/1272-88-0x0000000006500000-0x0000000006DEB000-memory.dmp

                                      Filesize

                                      8.9MB

                                    • memory/1272-1-0x0000000004950000-0x0000000004D51000-memory.dmp

                                      Filesize

                                      4.0MB

                                    • memory/1272-66-0x0000000004950000-0x0000000004D51000-memory.dmp

                                      Filesize

                                      4.0MB

                                    • memory/1272-134-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/1272-2-0x0000000006500000-0x0000000006DEB000-memory.dmp

                                      Filesize

                                      8.9MB

                                    • memory/1760-266-0x0000000000400000-0x00000000008DF000-memory.dmp

                                      Filesize

                                      4.9MB

                                    • memory/2440-80-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-69-0x0000000070E40000-0x0000000071194000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/2440-56-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-86-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2440-83-0x0000000007D60000-0x0000000007D74000-memory.dmp

                                      Filesize

                                      80KB

                                    • memory/2440-82-0x0000000007D10000-0x0000000007D21000-memory.dmp

                                      Filesize

                                      68KB

                                    • memory/2440-55-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-68-0x000000007EFB0000-0x000000007EFC0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-67-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/2440-79-0x0000000002EE0000-0x0000000002EF0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2440-54-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2440-81-0x00000000079F0000-0x0000000007A93000-memory.dmp

                                      Filesize

                                      652KB

                                    • memory/2528-216-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/2528-119-0x0000000004A60000-0x0000000004E5A000-memory.dmp

                                      Filesize

                                      4.0MB

                                    • memory/2528-53-0x0000000004A60000-0x0000000004E5A000-memory.dmp

                                      Filesize

                                      4.0MB

                                    • memory/2612-278-0x0000000000400000-0x00000000008DF000-memory.dmp

                                      Filesize

                                      4.9MB

                                    • memory/2612-270-0x0000000000400000-0x00000000008DF000-memory.dmp

                                      Filesize

                                      4.9MB

                                    • memory/2676-103-0x000000007FC20000-0x000000007FC30000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2676-105-0x0000000071440000-0x0000000071794000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/2676-104-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/2676-96-0x0000000004F50000-0x0000000004F60000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2676-90-0x0000000005EA0000-0x00000000061F4000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/2676-117-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2676-97-0x0000000004F50000-0x0000000004F60000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2676-89-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/2676-115-0x0000000004F50000-0x0000000004F60000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4028-133-0x000000007F990000-0x000000007F9A0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4028-135-0x0000000070E40000-0x0000000071194000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/4028-132-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/4028-145-0x0000000002B30000-0x0000000002B40000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4028-118-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4028-120-0x0000000002B30000-0x0000000002B40000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4028-121-0x0000000002B30000-0x0000000002B40000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4028-147-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4600-48-0x00000000073A0000-0x00000000073A8000-memory.dmp

                                      Filesize

                                      32KB

                                    • memory/4600-5-0x0000000002570000-0x0000000002580000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4600-10-0x0000000005550000-0x00000000055B6000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/4600-9-0x00000000053B0000-0x0000000005416000-memory.dmp

                                      Filesize

                                      408KB

                                    • memory/4600-51-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4600-20-0x0000000005600000-0x0000000005954000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/4600-46-0x0000000007360000-0x0000000007374000-memory.dmp

                                      Filesize

                                      80KB

                                    • memory/4600-45-0x0000000007340000-0x000000000734E000-memory.dmp

                                      Filesize

                                      56KB

                                    • memory/4600-44-0x0000000007300000-0x0000000007311000-memory.dmp

                                      Filesize

                                      68KB

                                    • memory/4600-43-0x0000000007400000-0x0000000007496000-memory.dmp

                                      Filesize

                                      600KB

                                    • memory/4600-8-0x0000000004BE0000-0x0000000004C02000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4600-30-0x0000000070E40000-0x0000000071194000-memory.dmp

                                      Filesize

                                      3.3MB

                                    • memory/4600-42-0x00000000072F0000-0x00000000072FA000-memory.dmp

                                      Filesize

                                      40KB

                                    • memory/4600-41-0x0000000007200000-0x00000000072A3000-memory.dmp

                                      Filesize

                                      652KB

                                    • memory/4600-40-0x00000000071E0000-0x00000000071FE000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/4600-27-0x000000007F5C0000-0x000000007F5D0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4600-28-0x00000000071A0000-0x00000000071D2000-memory.dmp

                                      Filesize

                                      200KB

                                    • memory/4600-29-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/4600-26-0x0000000006FE0000-0x0000000006FFA000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/4600-7-0x0000000004C80000-0x00000000052A8000-memory.dmp

                                      Filesize

                                      6.2MB

                                    • memory/4600-6-0x0000000002570000-0x0000000002580000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4600-47-0x00000000073B0000-0x00000000073CA000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/4600-25-0x0000000007640000-0x0000000007CBA000-memory.dmp

                                      Filesize

                                      6.5MB

                                    • memory/4600-4-0x0000000074E20000-0x00000000755D0000-memory.dmp

                                      Filesize

                                      7.7MB

                                    • memory/4600-3-0x00000000025C0000-0x00000000025F6000-memory.dmp

                                      Filesize

                                      216KB

                                    • memory/4600-21-0x0000000005C20000-0x0000000005C3E000-memory.dmp

                                      Filesize

                                      120KB

                                    • memory/4600-22-0x0000000005C70000-0x0000000005CBC000-memory.dmp

                                      Filesize

                                      304KB

                                    • memory/4600-24-0x0000000006F40000-0x0000000006FB6000-memory.dmp

                                      Filesize

                                      472KB

                                    • memory/4600-23-0x0000000006160000-0x00000000061A4000-memory.dmp

                                      Filesize

                                      272KB

                                    • memory/4936-281-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-269-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-255-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-273-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-277-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-252-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-261-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-285-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-289-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-293-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-297-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-301-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB

                                    • memory/4936-305-0x0000000000400000-0x0000000004426000-memory.dmp

                                      Filesize

                                      64.1MB