Analysis

  • max time kernel
    0s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 05:35

General

  • Target

    d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184.exe

  • Size

    4.1MB

  • MD5

    ba7e41c248ff54f89b1b633f5674460e

  • SHA1

    82da9cb6853bde05962905babe7aeeb3d7d640d3

  • SHA256

    d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184

  • SHA512

    f83c1c0c7859a340de9be6cc2ec06063c8250c0f4c1d7b120f8c1c08ac6e50ed72be013a39097216f435ec79c40016f520891f205011ef139ee7eaf04193931b

  • SSDEEP

    98304:kWlQWNKQPwrulMpohZQjk4lnBk2/sgseYryCqOgI7KD2bsOvJZ+2+Yi:kW16ulMesXlnBp/sjruCqmtIOva1

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Program crash 2 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184.exe
    "C:\Users\Admin\AppData\Local\Temp\d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184.exe"
    1⤵
      PID:3480
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184.exe
        "C:\Users\Admin\AppData\Local\Temp\d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184.exe"
        2⤵
          PID:1988
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:4276
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:1576
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:4392
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3952
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:2548
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:8
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:3400
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:4528
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:4188
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:3368
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2976
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:3648
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:3412
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      4⤵
                        PID:2072
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          5⤵
                            PID:3240
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              6⤵
                              • Launches sc.exe
                              PID:4328
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1988 -s 944
                        3⤵
                        • Program crash
                        PID:2444
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 3480 -s 768
                      2⤵
                      • Program crash
                      PID:1720
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3480 -ip 3480
                    1⤵
                      PID:5028
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 1988 -ip 1988
                      1⤵
                        PID:1904
                      • C:\Windows\windefender.exe
                        C:\Windows\windefender.exe
                        1⤵
                          PID:2856

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qvznm0br.ekp.ps1

                          Filesize

                          60B

                          MD5

                          d17fe0a3f47be24a6453e9ef58c94641

                          SHA1

                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                          SHA256

                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                          SHA512

                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                        • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                          Filesize

                          281KB

                          MD5

                          d98e33b66343e7c96158444127a117f6

                          SHA1

                          bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                          SHA256

                          5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                          SHA512

                          705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                          Filesize

                          2KB

                          MD5

                          968cb9309758126772781b83adb8a28f

                          SHA1

                          8da30e71accf186b2ba11da1797cf67f8f78b47c

                          SHA256

                          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                          SHA512

                          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                          Filesize

                          19KB

                          MD5

                          48510237d5bb82587801e3789f0f2987

                          SHA1

                          e293ddd57e68fc2193f86899910992f6e691fc7e

                          SHA256

                          4a02c3cee2417427f04544d4f4a651041270ebcafedd629adb0f5c5189906852

                          SHA512

                          fb11d19d61382865648533333a5889be60e9bdd7f4b6aded6b3fe167bba4f3652a60150bb438530af7bcac6cae4f8269fee38abcc0b04bdb0de9c1848bb27d2e

                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                          Filesize

                          19KB

                          MD5

                          e950c80c8504428d99f9b5cb38c6b872

                          SHA1

                          305490ae8e9146c9be790e3b1178ca6f36ba2042

                          SHA256

                          cb0d5e335b7c2a3b965c95f85a3df907e13d95f7379c7aad3ef537a290d65778

                          SHA512

                          ae07cbbed66b44ded6e98ed14331e63ba2fc435b0f9d450aeb75cf4473cf7ded0b98e4945a6e03b926265a0c37a5fe9b46c995a1266a42b2ded7e7eeab190968

                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                          Filesize

                          19KB

                          MD5

                          a650553272f8430ab413e2ab32bb3b48

                          SHA1

                          7971de21a95574f401a85eb45995ddd77791c9db

                          SHA256

                          9a0ea2e623be5630cd3c48619c53ad48a8ae2f49aa2fed812268f78a4e89070a

                          SHA512

                          8244817f19feb51b267fb2430d91f9ed3038a15c1030ecf2e1cd802bc501e1bda616f3b6564d4243773ad8f52d947fe38f9b47b974a5b9b3ffef7249c7b4b5c3

                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                          Filesize

                          19KB

                          MD5

                          d18df1dae9f984f0221bb1416c074e85

                          SHA1

                          7b76f573913897729bf0fe9679fa6524f9d00766

                          SHA256

                          e1c282b65e01c8df6c5d80b5c1feed1e1b5d83d8566e6c7331bc38d1bf4b1eff

                          SHA512

                          696e643ef2e75ff444b96240b2c30b6dd8c314d8a2aba2971a1d461d5ab26fdb78199cfa147b985eb8aec8236b0a062a3735de2c9d66d2ac5b091a979ab29657

                        • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                          Filesize

                          19KB

                          MD5

                          f865b80481d11631fc7d608f4e2e20a4

                          SHA1

                          cc671d4d3c5b4ea16bbf4ba9ba471cbcd3113c34

                          SHA256

                          706ef1e5e143f22a97cd7b35290b10c6015cb86e507afba1cd5a1a10d25c5400

                          SHA512

                          e2ac0c1c238d6fdc7b3f89f8c20b74922ab3805e244e628f913841ee4bb4f782ad657997a9b4fd96c974969db25dc6f92d5d694e6d46d65598eabc1dbd6baf8e

                        • C:\Windows\rss\csrss.exe

                          Filesize

                          4.1MB

                          MD5

                          ba7e41c248ff54f89b1b633f5674460e

                          SHA1

                          82da9cb6853bde05962905babe7aeeb3d7d640d3

                          SHA256

                          d7f964cfd25a379e65efe8354ff96bea7c313189c90661a1f5aaed6795e64184

                          SHA512

                          f83c1c0c7859a340de9be6cc2ec06063c8250c0f4c1d7b120f8c1c08ac6e50ed72be013a39097216f435ec79c40016f520891f205011ef139ee7eaf04193931b

                        • C:\Windows\windefender.exe

                          Filesize

                          2.0MB

                          MD5

                          8e67f58837092385dcf01e8a2b4f5783

                          SHA1

                          012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                          SHA256

                          166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                          SHA512

                          40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                        • memory/8-219-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-232-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-246-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-228-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-230-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-248-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-250-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-244-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-234-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-236-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-238-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-240-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/8-242-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/1988-136-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/2036-25-0x0000000007970000-0x00000000079E6000-memory.dmp

                          Filesize

                          472KB

                        • memory/2036-24-0x00000000077B0000-0x00000000077F4000-memory.dmp

                          Filesize

                          272KB

                        • memory/2036-28-0x0000000007BC0000-0x0000000007BF2000-memory.dmp

                          Filesize

                          200KB

                        • memory/2036-45-0x0000000007DD0000-0x0000000007E66000-memory.dmp

                          Filesize

                          600KB

                        • memory/2036-46-0x0000000007D30000-0x0000000007D41000-memory.dmp

                          Filesize

                          68KB

                        • memory/2036-48-0x0000000007D80000-0x0000000007D94000-memory.dmp

                          Filesize

                          80KB

                        • memory/2036-49-0x0000000007E70000-0x0000000007E8A000-memory.dmp

                          Filesize

                          104KB

                        • memory/2036-50-0x0000000007DC0000-0x0000000007DC8000-memory.dmp

                          Filesize

                          32KB

                        • memory/2036-47-0x0000000007D70000-0x0000000007D7E000-memory.dmp

                          Filesize

                          56KB

                        • memory/2036-53-0x0000000074430000-0x0000000074BE0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/2036-30-0x0000000074430000-0x0000000074BE0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/2036-43-0x0000000074430000-0x0000000074BE0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/2036-44-0x0000000007D10000-0x0000000007D1A000-memory.dmp

                          Filesize

                          40KB

                        • memory/2036-41-0x0000000007C00000-0x0000000007C1E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2036-4-0x000000007443E000-0x000000007443F000-memory.dmp

                          Filesize

                          4KB

                        • memory/2036-42-0x0000000007C20000-0x0000000007CC3000-memory.dmp

                          Filesize

                          652KB

                        • memory/2036-31-0x00000000706A0000-0x00000000709F4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2036-26-0x0000000008070000-0x00000000086EA000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/2036-5-0x0000000003050000-0x0000000003086000-memory.dmp

                          Filesize

                          216KB

                        • memory/2036-27-0x0000000007A10000-0x0000000007A2A000-memory.dmp

                          Filesize

                          104KB

                        • memory/2036-7-0x0000000005A00000-0x0000000006028000-memory.dmp

                          Filesize

                          6.2MB

                        • memory/2036-29-0x00000000702D0000-0x000000007031C000-memory.dmp

                          Filesize

                          304KB

                        • memory/2036-23-0x0000000006690000-0x00000000066DC000-memory.dmp

                          Filesize

                          304KB

                        • memory/2036-8-0x0000000074430000-0x0000000074BE0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/2036-22-0x0000000006630000-0x000000000664E000-memory.dmp

                          Filesize

                          120KB

                        • memory/2036-9-0x0000000005690000-0x00000000056B2000-memory.dmp

                          Filesize

                          136KB

                        • memory/2036-6-0x0000000074430000-0x0000000074BE0000-memory.dmp

                          Filesize

                          7.7MB

                        • memory/2036-10-0x0000000005930000-0x0000000005996000-memory.dmp

                          Filesize

                          408KB

                        • memory/2036-21-0x00000000060A0000-0x00000000063F4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2036-11-0x0000000006030000-0x0000000006096000-memory.dmp

                          Filesize

                          408KB

                        • memory/2072-227-0x0000000000400000-0x00000000008DF000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2072-224-0x0000000000400000-0x00000000008DF000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2548-119-0x00000000703D0000-0x000000007041C000-memory.dmp

                          Filesize

                          304KB

                        • memory/2548-120-0x0000000070B70000-0x0000000070EC4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2856-226-0x0000000000400000-0x00000000008DF000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2856-229-0x0000000000400000-0x00000000008DF000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2856-233-0x0000000000400000-0x00000000008DF000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2856-239-0x0000000000400000-0x00000000008DF000-memory.dmp

                          Filesize

                          4.9MB

                        • memory/2976-200-0x0000000005ED0000-0x0000000006224000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/2976-202-0x0000000070250000-0x000000007029C000-memory.dmp

                          Filesize

                          304KB

                        • memory/2976-203-0x0000000070680000-0x00000000709D4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3368-188-0x0000000007940000-0x0000000007951000-memory.dmp

                          Filesize

                          68KB

                        • memory/3368-164-0x0000000005D10000-0x0000000006064000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3368-176-0x0000000070250000-0x000000007029C000-memory.dmp

                          Filesize

                          304KB

                        • memory/3368-177-0x00000000709E0000-0x0000000070D34000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3368-189-0x00000000061D0000-0x00000000061E4000-memory.dmp

                          Filesize

                          80KB

                        • memory/3368-187-0x0000000007650000-0x00000000076F3000-memory.dmp

                          Filesize

                          652KB

                        • memory/3368-175-0x0000000006980000-0x00000000069CC000-memory.dmp

                          Filesize

                          304KB

                        • memory/3400-161-0x0000000007A60000-0x0000000007A71000-memory.dmp

                          Filesize

                          68KB

                        • memory/3400-162-0x0000000006440000-0x0000000006454000-memory.dmp

                          Filesize

                          80KB

                        • memory/3400-149-0x0000000070330000-0x000000007037C000-memory.dmp

                          Filesize

                          304KB

                        • memory/3400-150-0x0000000070AD0000-0x0000000070E24000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3400-160-0x00000000078C0000-0x0000000007963000-memory.dmp

                          Filesize

                          652KB

                        • memory/3400-148-0x0000000006BC0000-0x0000000006C0C000-memory.dmp

                          Filesize

                          304KB

                        • memory/3400-146-0x0000000005FA0000-0x00000000062F4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3480-57-0x00000000044B0000-0x0000000004D9B000-memory.dmp

                          Filesize

                          8.9MB

                        • memory/3480-1-0x00000000040B0000-0x00000000044A9000-memory.dmp

                          Filesize

                          4.0MB

                        • memory/3480-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                          Filesize

                          9.1MB

                        • memory/3480-2-0x00000000044B0000-0x0000000004D9B000-memory.dmp

                          Filesize

                          8.9MB

                        • memory/3480-56-0x0000000000400000-0x0000000000D1C000-memory.dmp

                          Filesize

                          9.1MB

                        • memory/3480-55-0x0000000000400000-0x0000000002362000-memory.dmp

                          Filesize

                          31.4MB

                        • memory/3952-98-0x0000000070550000-0x00000000708A4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3952-95-0x0000000005FE0000-0x0000000006334000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/3952-97-0x00000000703D0000-0x000000007041C000-memory.dmp

                          Filesize

                          304KB

                        • memory/4276-70-0x0000000070B70000-0x0000000070EC4000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/4276-69-0x00000000703D0000-0x000000007041C000-memory.dmp

                          Filesize

                          304KB

                        • memory/4276-68-0x0000000006770000-0x00000000067BC000-memory.dmp

                          Filesize

                          304KB

                        • memory/4276-63-0x0000000005CB0000-0x0000000006004000-memory.dmp

                          Filesize

                          3.3MB

                        • memory/4276-80-0x00000000075A0000-0x0000000007643000-memory.dmp

                          Filesize

                          652KB

                        • memory/4276-81-0x00000000077F0000-0x0000000007801000-memory.dmp

                          Filesize

                          68KB

                        • memory/4276-82-0x0000000007840000-0x0000000007854000-memory.dmp

                          Filesize

                          80KB