Analysis

  • max time kernel
    12s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 01:53

General

  • Target

    ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7.exe

  • Size

    4.1MB

  • MD5

    8af9bd8e585788333de4a08052840441

  • SHA1

    5dcd65fdc2d68d203d7e8d576be6dfba44ec31fa

  • SHA256

    ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7

  • SHA512

    e7cf6ef133d970407c9debaf7ce53e44572a3dae5c2b9f3c6c101cf7d0c5b447733ba7ce9a5a91a69b1c40c3fbfcf4d2578b75fae8ff76868a2fdb145ba66ac1

  • SSDEEP

    98304:8rbgSYZm0VZ47d2LjXdY+WeqK35WW/TEhU3Gu22Q:8rcnZFqd2LRPP3hYhQZQ

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 4 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7.exe
    "C:\Users\Admin\AppData\Local\Temp\ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5068
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3404
    • C:\Users\Admin\AppData\Local\Temp\ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7.exe
      "C:\Users\Admin\AppData\Local\Temp\ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3376
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2724
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:952
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3624
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Command and Scripting Interpreter: PowerShell
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:3528
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:3440
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:1088
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:3000
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Command and Scripting Interpreter: PowerShell
            PID:1380
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
              PID:4200
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
              4⤵
              • Creates scheduled task(s)
              PID:2020
            • C:\Windows\windefender.exe
              "C:\Windows\windefender.exe"
              4⤵
                PID:1104
                • C:\Windows\SysWOW64\cmd.exe
                  cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                  5⤵
                    PID:1828
                    • C:\Windows\SysWOW64\sc.exe
                      sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                      6⤵
                      • Launches sc.exe
                      PID:3560
          • C:\Windows\windefender.exe
            C:\Windows\windefender.exe
            1⤵
              PID:1560

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qjrg0wl5.gl5.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

              Filesize

              281KB

              MD5

              d98e33b66343e7c96158444127a117f6

              SHA1

              bb716c5509a2bf345c6c1152f6e3e1452d39d50d

              SHA256

              5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

              SHA512

              705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              968cb9309758126772781b83adb8a28f

              SHA1

              8da30e71accf186b2ba11da1797cf67f8f78b47c

              SHA256

              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

              SHA512

              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              b9f2c38ff7859bf37657d4b9bc63361c

              SHA1

              b24de758d0b160571c64ea5a53721617c0c3ad94

              SHA256

              9dcc6b48f8a549a3291258891ae04866cd30ff9cc2be2175ea1fffe6a3c22d78

              SHA512

              ef453ec59a2dcbe3d1321f7b428e5a153421e36cf88915130b77be4fca4dde9bc83f479a9ebb060d54970a80fceddfb2598feba4eb2d2570f2b5e0f48c4a79b3

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              df381661516a941a068fce9808bfc9de

              SHA1

              1874787be5e3afb7d8e9e01c597e2538a477df4a

              SHA256

              17b4fb39ac9d5e227028c2fc4f5b869656fc9037ffcb40fc9c6cdbc55e04f1d3

              SHA512

              90131d3ca50c4973c9a4f566a47c459f74110856b8dc123c2ddc3a7e900e658fc70d924b318e9b4edb82be685c7faabf19affaf10e2d0ed58ef50bc62f1fc16a

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              6ed68dd5a8b596b1b71ea3f0b74dbbae

              SHA1

              4f1016f4cc020f1b2b2fd3b6839be56ef0817c0a

              SHA256

              4fec2dfc9b4697338f3918b48cc610d98f51eb7d380317b2513cab1273e65295

              SHA512

              52618af2a9c7f2e7f4181dd7ad313266252e00ce6347da5cb57a4947cf3548dd1f0577d081efb3654675feb08fbff809f4cd3dfffb14e4d08215558ab8039c74

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              e8fb57135ac64ab2dcbb5694e596427b

              SHA1

              0356f608601be720aa14246184f74fa28e40cddd

              SHA256

              d32f2e1e69546398bdbf4c91d2150e471297adc0b773d310976916f8e4e4e5da

              SHA512

              afeb04a27ae336515973dd21bc27adeff202504acf5cc84d61e353b4c51a08e388f5af2fe1c9bac481d6046367f35a47afa02c39852e5e2d14fe18a64a4cbde7

            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

              Filesize

              19KB

              MD5

              84023343dbf957565430bf7bdcca23cb

              SHA1

              52d50e0f955ec34cf498efe68c37c4ca5b5c6cfa

              SHA256

              b9a916f6daea43199a1e77f318d9a653ddf6b2f0b1a3dc5148316bd4104056ae

              SHA512

              32db3a32c6ffff6a5aebe4210fd2d52e831eece59e414a250e04a763d79233e215ab67e4d948de9ead8132bd7795002700b6514eecbac155bbcf574145208785

            • C:\Windows\rss\csrss.exe

              Filesize

              4.1MB

              MD5

              8af9bd8e585788333de4a08052840441

              SHA1

              5dcd65fdc2d68d203d7e8d576be6dfba44ec31fa

              SHA256

              ab482b36b4e2bdf8e017fd33d0be43e1e0aa1ea3eb82894870aeb166627259f7

              SHA512

              e7cf6ef133d970407c9debaf7ce53e44572a3dae5c2b9f3c6c101cf7d0c5b447733ba7ce9a5a91a69b1c40c3fbfcf4d2578b75fae8ff76868a2fdb145ba66ac1

            • C:\Windows\windefender.exe

              Filesize

              2.0MB

              MD5

              8e67f58837092385dcf01e8a2b4f5783

              SHA1

              012c49cfd8c5d06795a6f67ea2baf2a082cf8625

              SHA256

              166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

              SHA512

              40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

            • memory/1104-226-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/1104-222-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/1380-197-0x0000000070930000-0x000000007097C000-memory.dmp

              Filesize

              304KB

            • memory/1380-191-0x00000000053C0000-0x0000000005714000-memory.dmp

              Filesize

              3.3MB

            • memory/1380-198-0x00000000710F0000-0x0000000071444000-memory.dmp

              Filesize

              3.3MB

            • memory/1560-224-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/1560-230-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/1560-238-0x0000000000400000-0x00000000008DF000-memory.dmp

              Filesize

              4.9MB

            • memory/2372-181-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/2412-116-0x0000000071190000-0x00000000714E4000-memory.dmp

              Filesize

              3.3MB

            • memory/2412-115-0x0000000070A10000-0x0000000070A5C000-memory.dmp

              Filesize

              304KB

            • memory/3000-180-0x0000000007370000-0x0000000007413000-memory.dmp

              Filesize

              652KB

            • memory/3000-169-0x0000000070930000-0x000000007097C000-memory.dmp

              Filesize

              304KB

            • memory/3000-170-0x00000000716B0000-0x0000000071A04000-memory.dmp

              Filesize

              3.3MB

            • memory/3000-166-0x0000000005A50000-0x0000000005DA4000-memory.dmp

              Filesize

              3.3MB

            • memory/3000-168-0x0000000006480000-0x00000000064CC000-memory.dmp

              Filesize

              304KB

            • memory/3000-183-0x0000000007690000-0x00000000076A1000-memory.dmp

              Filesize

              68KB

            • memory/3000-184-0x0000000005ED0000-0x0000000005EE4000-memory.dmp

              Filesize

              80KB

            • memory/3376-64-0x0000000005B20000-0x0000000005E74000-memory.dmp

              Filesize

              3.3MB

            • memory/3376-78-0x00000000076E0000-0x00000000076F4000-memory.dmp

              Filesize

              80KB

            • memory/3376-77-0x0000000007690000-0x00000000076A1000-memory.dmp

              Filesize

              68KB

            • memory/3376-76-0x0000000007160000-0x0000000007203000-memory.dmp

              Filesize

              652KB

            • memory/3376-66-0x0000000071130000-0x0000000071484000-memory.dmp

              Filesize

              3.3MB

            • memory/3376-65-0x0000000070A10000-0x0000000070A5C000-memory.dmp

              Filesize

              304KB

            • memory/3404-41-0x0000000074B70000-0x0000000075320000-memory.dmp

              Filesize

              7.7MB

            • memory/3404-24-0x0000000006A70000-0x0000000006AB4000-memory.dmp

              Filesize

              272KB

            • memory/3404-50-0x0000000007C80000-0x0000000007C88000-memory.dmp

              Filesize

              32KB

            • memory/3404-49-0x0000000007C90000-0x0000000007CAA000-memory.dmp

              Filesize

              104KB

            • memory/3404-48-0x0000000007C50000-0x0000000007C64000-memory.dmp

              Filesize

              80KB

            • memory/3404-47-0x0000000007C30000-0x0000000007C3E000-memory.dmp

              Filesize

              56KB

            • memory/3404-46-0x0000000007BF0000-0x0000000007C01000-memory.dmp

              Filesize

              68KB

            • memory/3404-4-0x0000000074B7E000-0x0000000074B7F000-memory.dmp

              Filesize

              4KB

            • memory/3404-45-0x00000000083B0000-0x0000000008446000-memory.dmp

              Filesize

              600KB

            • memory/3404-5-0x0000000004F60000-0x0000000004F96000-memory.dmp

              Filesize

              216KB

            • memory/3404-7-0x00000000056E0000-0x0000000005D08000-memory.dmp

              Filesize

              6.2MB

            • memory/3404-43-0x0000000007BE0000-0x0000000007BEA000-memory.dmp

              Filesize

              40KB

            • memory/3404-44-0x0000000074B70000-0x0000000075320000-memory.dmp

              Filesize

              7.7MB

            • memory/3404-28-0x0000000007A90000-0x0000000007AC2000-memory.dmp

              Filesize

              200KB

            • memory/3404-40-0x0000000007AD0000-0x0000000007AEE000-memory.dmp

              Filesize

              120KB

            • memory/3404-6-0x0000000074B70000-0x0000000075320000-memory.dmp

              Filesize

              7.7MB

            • memory/3404-8-0x0000000074B70000-0x0000000075320000-memory.dmp

              Filesize

              7.7MB

            • memory/3404-9-0x0000000005650000-0x0000000005672000-memory.dmp

              Filesize

              136KB

            • memory/3404-10-0x0000000005DC0000-0x0000000005E26000-memory.dmp

              Filesize

              408KB

            • memory/3404-11-0x0000000005EE0000-0x0000000005F46000-memory.dmp

              Filesize

              408KB

            • memory/3404-21-0x0000000006050000-0x00000000063A4000-memory.dmp

              Filesize

              3.3MB

            • memory/3404-30-0x0000000070BB0000-0x0000000070F04000-memory.dmp

              Filesize

              3.3MB

            • memory/3404-42-0x0000000007AF0000-0x0000000007B93000-memory.dmp

              Filesize

              652KB

            • memory/3404-29-0x0000000070A10000-0x0000000070A5C000-memory.dmp

              Filesize

              304KB

            • memory/3404-27-0x00000000076D0000-0x00000000076EA000-memory.dmp

              Filesize

              104KB

            • memory/3404-26-0x0000000007D30000-0x00000000083AA000-memory.dmp

              Filesize

              6.5MB

            • memory/3404-25-0x0000000007630000-0x00000000076A6000-memory.dmp

              Filesize

              472KB

            • memory/3404-22-0x0000000006510000-0x000000000652E000-memory.dmp

              Filesize

              120KB

            • memory/3404-53-0x0000000074B70000-0x0000000075320000-memory.dmp

              Filesize

              7.7MB

            • memory/3404-23-0x0000000006540000-0x000000000658C000-memory.dmp

              Filesize

              304KB

            • memory/3528-244-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-248-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-228-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-232-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-268-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-264-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-260-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-216-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-256-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-252-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-240-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-236-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3528-272-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/3624-94-0x0000000071190000-0x00000000714E4000-memory.dmp

              Filesize

              3.3MB

            • memory/3624-82-0x0000000005FA0000-0x00000000062F4000-memory.dmp

              Filesize

              3.3MB

            • memory/3624-93-0x0000000070A10000-0x0000000070A5C000-memory.dmp

              Filesize

              304KB

            • memory/4988-134-0x0000000005A10000-0x0000000005D64000-memory.dmp

              Filesize

              3.3MB

            • memory/4988-146-0x00000000711B0000-0x0000000071504000-memory.dmp

              Filesize

              3.3MB

            • memory/4988-145-0x0000000070A10000-0x0000000070A5C000-memory.dmp

              Filesize

              304KB

            • memory/5068-2-0x0000000004490000-0x0000000004D7B000-memory.dmp

              Filesize

              8.9MB

            • memory/5068-132-0x0000000000400000-0x0000000002361000-memory.dmp

              Filesize

              31.4MB

            • memory/5068-133-0x0000000004080000-0x0000000004487000-memory.dmp

              Filesize

              4.0MB

            • memory/5068-182-0x0000000004490000-0x0000000004D7B000-memory.dmp

              Filesize

              8.9MB

            • memory/5068-209-0x0000000000400000-0x0000000000D1C000-memory.dmp

              Filesize

              9.1MB

            • memory/5068-1-0x0000000004080000-0x0000000004487000-memory.dmp

              Filesize

              4.0MB

            • memory/5068-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

              Filesize

              9.1MB