Analysis

  • max time kernel
    8s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-04-2024 16:29

General

  • Target

    e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe

  • Size

    4.1MB

  • MD5

    fdd73adc7baa748dcf8dbbf72fcf04cc

  • SHA1

    9a6f7fe892b8f296884c2a8498a7af6739794ffd

  • SHA256

    e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87

  • SHA512

    b2eeedb9003394ccf7720f88fef98110dd75aba0ea5f82b3f7f9f00e8e9dccc6d5d975555acf88f4198903b89d702e71d633af17a9d39ae95b490cf4ba4dd0d3

  • SSDEEP

    98304:1FddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUP:fLdBQ1yJ8Sedm2XHUQNc5Xg+

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 2 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe
    "C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4416
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3408
    • C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe
      "C:\Users\Admin\AppData\Local\Temp\e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87.exe"
      2⤵
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3112
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4908
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4972
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:2044
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:476
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
          PID:244
        • C:\Windows\rss\csrss.exe
          C:\Windows\rss\csrss.exe
          3⤵
            PID:2128
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
                PID:5108
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:4292
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                4⤵
                  PID:2308
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                    PID:4708
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                      PID:4648
                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                      C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                      4⤵
                        PID:4064
                      • C:\Windows\SYSTEM32\schtasks.exe
                        schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                        4⤵
                        • Creates scheduled task(s)
                        PID:1004
                      • C:\Windows\windefender.exe
                        "C:\Windows\windefender.exe"
                        4⤵
                          PID:4176
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                            5⤵
                              PID:476
                              • C:\Windows\SysWOW64\sc.exe
                                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                6⤵
                                • Launches sc.exe
                                PID:1124
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3112 -s 940
                          3⤵
                          • Program crash
                          PID:1436
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 4416 -s 940
                        2⤵
                        • Program crash
                        PID:2872
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 4416 -ip 4416
                      1⤵
                        PID:5096
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3112 -ip 3112
                        1⤵
                          PID:2964
                        • C:\Windows\windefender.exe
                          C:\Windows\windefender.exe
                          1⤵
                            PID:2604

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Execution

                          Scheduled Task/Job

                          1
                          T1053

                          Persistence

                          Create or Modify System Process

                          1
                          T1543

                          Windows Service

                          1
                          T1543.003

                          Scheduled Task/Job

                          1
                          T1053

                          Privilege Escalation

                          Create or Modify System Process

                          1
                          T1543

                          Windows Service

                          1
                          T1543.003

                          Scheduled Task/Job

                          1
                          T1053

                          Defense Evasion

                          Impair Defenses

                          1
                          T1562

                          Disable or Modify System Firewall

                          1
                          T1562.004

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ic1roc5q.12z.ps1
                            Filesize

                            60B

                            MD5

                            d17fe0a3f47be24a6453e9ef58c94641

                            SHA1

                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                            SHA256

                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                            SHA512

                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                            Filesize

                            281KB

                            MD5

                            d98e33b66343e7c96158444127a117f6

                            SHA1

                            bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                            SHA256

                            5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                            SHA512

                            705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                            Filesize

                            2KB

                            MD5

                            ac4917a885cf6050b1a483e4bc4d2ea5

                            SHA1

                            b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                            SHA256

                            e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                            SHA512

                            092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                            Filesize

                            19KB

                            MD5

                            39ef9fc9e286577773ae5e857fcfc05f

                            SHA1

                            7e576184aaced449b5c6ddc97bf5f715a9914fe8

                            SHA256

                            23026b52c598386a7ec9617d00122a2c89ff335e1d3d4164eb93309a8bd14570

                            SHA512

                            0da5b869e7ab7917da8bd635589769aec382b19762ae762325e57f632406a909384c51572fe2052f4c1ba0057c9a8dd6c5cdb2872042b1223c461e08798379f9

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                            Filesize

                            19KB

                            MD5

                            a5be138f45a276453488f9c5c5fdbd20

                            SHA1

                            36fb9839b7ca9304f062ded465ec11a259b3b586

                            SHA256

                            95220a46f64da656270ce13637611259a1b927135311e44480f119dd593d2272

                            SHA512

                            da153a9b684879bfc55ffa33b334d32f30572efe04fc68ed7874005212315ebd2993580fd1805045676459bc4bda6ba9ca00721fa70b3164b5e3b06910f230bc

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                            Filesize

                            19KB

                            MD5

                            66ca280419d92286b4988742e6e8448a

                            SHA1

                            5304dde259807f081751d7fa605433f6e3523b1f

                            SHA256

                            cc1fba26135ae09cbb07ea210551fde9b0b18d757371d7edd5f1105eddf41e8c

                            SHA512

                            c483eee6116c8d1e8a85e0cf3ed7f44f792d2f0785fdc9b129dd39db966be00b0aee756fc45a9348b669dc4d0293c8f448bdaf1d8fbcea2595bb1683848e0c08

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                            Filesize

                            19KB

                            MD5

                            3261f8998cd1ec4bcbd41cd0986ee0bd

                            SHA1

                            650e5c9f33dfd90e44449e84f63811ca2e83b010

                            SHA256

                            e8097bd6ca8c46d5138acedb03a2b2e2efb36f7249b312ebde4d566748854671

                            SHA512

                            928bbb407f46c437ddafc5bd860f69bac8c3cbd2bdd581a63232d47dc115b2fa7d000186fc4842b73e3d400ecb40c2c25f73566721d9f8570842cc8fef3772b8

                          • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                            Filesize

                            19KB

                            MD5

                            0131324afd525b945efbf212b19bb706

                            SHA1

                            b1f170ddaa1e1ffabebab8fb56ff528e7d9ec86f

                            SHA256

                            f982b571d45dc39fb241e2d7281fce8bf31d8c340fff49c15049dfa30534b79b

                            SHA512

                            806c7cdef9f93486c0bd97593cd1516e49e7de2ba8f38ffcf6ec1a616b5317b535a9e750862cb7e62ded56a7909371f9d425b4838812f28e03b362fced8f120b

                          • C:\Windows\rss\csrss.exe
                            Filesize

                            4.1MB

                            MD5

                            fdd73adc7baa748dcf8dbbf72fcf04cc

                            SHA1

                            9a6f7fe892b8f296884c2a8498a7af6739794ffd

                            SHA256

                            e08b74f7fa1549e02d58076a75b1cc87e144599d6781cfd10322ea4e2ac89b87

                            SHA512

                            b2eeedb9003394ccf7720f88fef98110dd75aba0ea5f82b3f7f9f00e8e9dccc6d5d975555acf88f4198903b89d702e71d633af17a9d39ae95b490cf4ba4dd0d3

                          • C:\Windows\windefender.exe
                            Filesize

                            2.0MB

                            MD5

                            8e67f58837092385dcf01e8a2b4f5783

                            SHA1

                            012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                            SHA256

                            166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                            SHA512

                            40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                          • memory/244-114-0x0000000073E50000-0x0000000074601000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/244-126-0x000000007FCD0000-0x000000007FCE0000-memory.dmp
                            Filesize

                            64KB

                          • memory/244-115-0x0000000002880000-0x0000000002890000-memory.dmp
                            Filesize

                            64KB

                          • memory/244-116-0x0000000002880000-0x0000000002890000-memory.dmp
                            Filesize

                            64KB

                          • memory/244-127-0x0000000070130000-0x000000007017C000-memory.dmp
                            Filesize

                            304KB

                          • memory/244-128-0x0000000070340000-0x0000000070697000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/244-138-0x0000000002880000-0x0000000002890000-memory.dmp
                            Filesize

                            64KB

                          • memory/476-87-0x0000000005390000-0x00000000053A0000-memory.dmp
                            Filesize

                            64KB

                          • memory/476-99-0x000000007FCE0000-0x000000007FCF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/476-101-0x0000000070340000-0x0000000070697000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/476-110-0x0000000005390000-0x00000000053A0000-memory.dmp
                            Filesize

                            64KB

                          • memory/476-111-0x0000000005390000-0x00000000053A0000-memory.dmp
                            Filesize

                            64KB

                          • memory/476-100-0x0000000070130000-0x000000007017C000-memory.dmp
                            Filesize

                            304KB

                          • memory/476-113-0x0000000073E50000-0x0000000074601000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/476-86-0x0000000073E50000-0x0000000074601000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/476-88-0x0000000005390000-0x00000000053A0000-memory.dmp
                            Filesize

                            64KB

                          • memory/476-97-0x00000000061F0000-0x0000000006547000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/2128-242-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-265-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-267-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-259-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-253-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-273-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-257-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-255-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-251-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-261-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-263-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-269-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2128-271-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/2604-252-0x0000000000400000-0x00000000008DF000-memory.dmp
                            Filesize

                            4.9MB

                          • memory/2604-256-0x0000000000400000-0x00000000008DF000-memory.dmp
                            Filesize

                            4.9MB

                          • memory/3112-146-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/3112-53-0x0000000006540000-0x0000000006E2B000-memory.dmp
                            Filesize

                            8.9MB

                          • memory/3112-52-0x0000000004980000-0x0000000004D81000-memory.dmp
                            Filesize

                            4.0MB

                          • memory/3112-137-0x0000000004980000-0x0000000004D81000-memory.dmp
                            Filesize

                            4.0MB

                          • memory/3408-38-0x0000000008030000-0x00000000086AA000-memory.dmp
                            Filesize

                            6.5MB

                          • memory/3408-49-0x0000000073DB0000-0x0000000074561000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/3408-3-0x0000000004FB0000-0x0000000004FE6000-memory.dmp
                            Filesize

                            216KB

                          • memory/3408-4-0x0000000073DB0000-0x0000000074561000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/3408-5-0x0000000005120000-0x0000000005130000-memory.dmp
                            Filesize

                            64KB

                          • memory/3408-6-0x0000000005120000-0x0000000005130000-memory.dmp
                            Filesize

                            64KB

                          • memory/3408-7-0x0000000005760000-0x0000000005D8A000-memory.dmp
                            Filesize

                            6.2MB

                          • memory/3408-8-0x0000000005560000-0x0000000005582000-memory.dmp
                            Filesize

                            136KB

                          • memory/3408-9-0x0000000005D90000-0x0000000005DF6000-memory.dmp
                            Filesize

                            408KB

                          • memory/3408-10-0x0000000005E00000-0x0000000005E66000-memory.dmp
                            Filesize

                            408KB

                          • memory/3408-19-0x0000000005F10000-0x0000000006267000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/3408-20-0x0000000006430000-0x000000000644E000-memory.dmp
                            Filesize

                            120KB

                          • memory/3408-21-0x0000000006470000-0x00000000064BC000-memory.dmp
                            Filesize

                            304KB

                          • memory/3408-22-0x00000000069E0000-0x0000000006A26000-memory.dmp
                            Filesize

                            280KB

                          • memory/3408-25-0x0000000070020000-0x000000007006C000-memory.dmp
                            Filesize

                            304KB

                          • memory/3408-35-0x00000000078A0000-0x00000000078BE000-memory.dmp
                            Filesize

                            120KB

                          • memory/3408-46-0x0000000007B10000-0x0000000007B18000-memory.dmp
                            Filesize

                            32KB

                          • memory/3408-45-0x0000000007AF0000-0x0000000007B0A000-memory.dmp
                            Filesize

                            104KB

                          • memory/3408-44-0x0000000007AA0000-0x0000000007AB5000-memory.dmp
                            Filesize

                            84KB

                          • memory/3408-43-0x0000000007A90000-0x0000000007A9E000-memory.dmp
                            Filesize

                            56KB

                          • memory/3408-42-0x0000000007A40000-0x0000000007A51000-memory.dmp
                            Filesize

                            68KB

                          • memory/3408-41-0x0000000007B30000-0x0000000007BC6000-memory.dmp
                            Filesize

                            600KB

                          • memory/3408-40-0x0000000007A20000-0x0000000007A2A000-memory.dmp
                            Filesize

                            40KB

                          • memory/3408-37-0x0000000005120000-0x0000000005130000-memory.dmp
                            Filesize

                            64KB

                          • memory/3408-39-0x00000000079E0000-0x00000000079FA000-memory.dmp
                            Filesize

                            104KB

                          • memory/3408-23-0x000000007EEE0000-0x000000007EEF0000-memory.dmp
                            Filesize

                            64KB

                          • memory/3408-24-0x0000000007660000-0x0000000007694000-memory.dmp
                            Filesize

                            208KB

                          • memory/3408-26-0x00000000701A0000-0x00000000704F7000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/3408-36-0x00000000078C0000-0x0000000007964000-memory.dmp
                            Filesize

                            656KB

                          • memory/4176-249-0x0000000000400000-0x00000000008DF000-memory.dmp
                            Filesize

                            4.9MB

                          • memory/4416-1-0x0000000004B50000-0x0000000004F4B000-memory.dmp
                            Filesize

                            4.0MB

                          • memory/4416-2-0x00000000066F0000-0x0000000006FDB000-memory.dmp
                            Filesize

                            8.9MB

                          • memory/4416-51-0x0000000000400000-0x0000000004416000-memory.dmp
                            Filesize

                            64.1MB

                          • memory/4908-66-0x0000000006700000-0x000000000674C000-memory.dmp
                            Filesize

                            304KB

                          • memory/4908-55-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4908-54-0x0000000073E50000-0x0000000074601000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/4908-62-0x0000000005C30000-0x0000000005F87000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/4908-84-0x0000000073E50000-0x0000000074601000-memory.dmp
                            Filesize

                            7.7MB

                          • memory/4908-67-0x0000000070130000-0x000000007017C000-memory.dmp
                            Filesize

                            304KB

                          • memory/4908-68-0x0000000070380000-0x00000000706D7000-memory.dmp
                            Filesize

                            3.3MB

                          • memory/4908-79-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4908-78-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                            Filesize

                            64KB

                          • memory/4908-77-0x00000000073B0000-0x0000000007454000-memory.dmp
                            Filesize

                            656KB

                          • memory/4908-80-0x00000000076E0000-0x00000000076F1000-memory.dmp
                            Filesize

                            68KB

                          • memory/4908-81-0x0000000007730000-0x0000000007745000-memory.dmp
                            Filesize

                            84KB

                          • memory/4908-56-0x0000000004DB0000-0x0000000004DC0000-memory.dmp
                            Filesize

                            64KB