Analysis

  • max time kernel
    1s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 15:35

General

  • Target

    8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4.exe

  • Size

    4.2MB

  • MD5

    3639974c2ae4bf36a2f066ef29b435a2

  • SHA1

    335e5459ec83bd45ea9b77e6ab8d367e16e27866

  • SHA256

    8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4

  • SHA512

    7d0c9c1d9c9afec7ebb07e8aac7a4c0b2382cf39c81ee562c38eb73745541a38a8c121eca062a1e0ea96c0da95bd83e73e26c7e65a5219c8f451540be3536806

  • SSDEEP

    98304:9+Gg6aXQ+/QyN9wV3/YhHbVpnwBVKjBiw+3St8KeR:OXQwQ89A3/Y5DnwBWu3Q8KC

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4.exe
    "C:\Users\Admin\AppData\Local\Temp\8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4.exe"
    1⤵
      PID:2472
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:3960
        • C:\Users\Admin\AppData\Local\Temp\8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4.exe
          "C:\Users\Admin\AppData\Local\Temp\8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4.exe"
          2⤵
            PID:1796
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:1976
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:328
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:2000
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:3560
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:2992
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:760
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:3860
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:3056
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:3368
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:1836
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:3628
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:3868
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:4024
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:4672
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:984
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:1380
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:1800

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Defense Evasion

                                  Impair Defenses

                                  1
                                  T1562

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yxv2orgl.sjy.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    ac4917a885cf6050b1a483e4bc4d2ea5

                                    SHA1

                                    b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

                                    SHA256

                                    e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

                                    SHA512

                                    092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    d166b8b2b84d9d0c95b1021dd7dfa7d4

                                    SHA1

                                    7969e3fe9258e06272e5458a43dbbdb8ee6ef300

                                    SHA256

                                    d1bb8c4d381a47d153c073c4ac73e8f680a895c5bd5306015a109d9bace25ed5

                                    SHA512

                                    e259cd979935097c44fc3999f9d0d6b97d7e003a6bc1552f0ba6db32d13361741356967b59ffe28a9621ecf9a08f84bceb367b5f67722da660b027b246d787f4

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    ceee5d5c6ddbdc7feb6a334555566da8

                                    SHA1

                                    5390178873669f259b6cf117284da016308955ba

                                    SHA256

                                    e66de8839c77302d48d5a25f0ec765dbcf3a327fe96c9a6eac005f998d389525

                                    SHA512

                                    85b561635a467b74b615ed765f96ca322e773c6aa424ed2463617283338cf98014e2c689d1d2cb8acff9369500a555f6292ed5805170487cb320ae423ab569f1

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    20ad2118b624f2cd9de9e63291691927

                                    SHA1

                                    a7091cceb402218a2f98b901fd0d869964a6182a

                                    SHA256

                                    066dcd6a3df84f60150fbc1fea4c86fba7bd8f6cf01f0a3d1015dbaa42158bd7

                                    SHA512

                                    005f7a724546b67e8787673efc10004af317d9df027fb54c76361024dd991f77ae2f4c481d5bbdfa0932535d0802f973dfb2582e7a6bee1f205d3dd70f505188

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    e0ecb854cde57e19dfcf447bb218f62f

                                    SHA1

                                    570b917c8c871cd607e408624f8874f49edce18c

                                    SHA256

                                    29df15a1224419a7a9abc7e1eadba15a7745e1567af33b08c1645d91d400fcaa

                                    SHA512

                                    d12e2b3b1d497fde63dbcf8c2fd30b2972a408ea6064cdfe72ec7ee48d891d3bdb9726ef4b6a28ed253dc647ae0e4822e60893ced34af6a36c95aec9ba44f9f5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    f984a67f8410ebd719b5b52cefc3038f

                                    SHA1

                                    6eda1cd9b7af020efc6a8557a1f6524c82753326

                                    SHA256

                                    b6ba6e2e2544192500ac7c2990d237fcfd3689d68bb03c15d8639aee59822315

                                    SHA512

                                    af1e21868aafa4d9f23f87004e663fe63bf4d524db2d3fdc24fb9bfc9cb448a6df2f996efda83967df7ed5171155b2f0e06328c443c9e809ba895b91c87e98c0

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.2MB

                                    MD5

                                    3639974c2ae4bf36a2f066ef29b435a2

                                    SHA1

                                    335e5459ec83bd45ea9b77e6ab8d367e16e27866

                                    SHA256

                                    8f7b0c00b10d8d69656e5b3eb6e7f87386c45be7cb55428d72801de5e1cdc5c4

                                    SHA512

                                    7d0c9c1d9c9afec7ebb07e8aac7a4c0b2382cf39c81ee562c38eb73745541a38a8c121eca062a1e0ea96c0da95bd83e73e26c7e65a5219c8f451540be3536806

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/760-268-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-279-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-291-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-255-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-263-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-245-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-241-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-238-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-287-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-284-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-271-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-259-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/760-275-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1796-172-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1796-51-0x0000000004A10000-0x0000000004E12000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/1796-122-0x0000000004A10000-0x0000000004E12000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/1800-266-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1800-257-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1976-80-0x0000000007450000-0x0000000007465000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/1976-67-0x0000000070E30000-0x0000000071187000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/1976-83-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1976-79-0x0000000007400000-0x0000000007411000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1976-78-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1976-52-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1976-53-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1976-76-0x00000000070E0000-0x0000000007184000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/1976-64-0x0000000004AC0000-0x0000000004AD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1976-63-0x0000000005A10000-0x0000000005D67000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/1976-65-0x000000007FDC0000-0x000000007FDD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1976-66-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2472-62-0x0000000004BF0000-0x0000000004FF5000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/2472-97-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/2472-77-0x00000000067A0000-0x000000000708B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/2472-1-0x0000000004BF0000-0x0000000004FF5000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/2472-2-0x00000000067A0000-0x000000000708B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/2992-138-0x0000000002940000-0x0000000002950000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2992-126-0x000000007F200000-0x000000007F210000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2992-137-0x0000000002940000-0x0000000002950000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2992-128-0x0000000070E10000-0x0000000071167000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2992-127-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2992-124-0x0000000002940000-0x0000000002950000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2992-123-0x0000000002940000-0x0000000002950000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2992-113-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3560-112-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3560-86-0x0000000004680000-0x0000000004690000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3560-108-0x000000007F2D0000-0x000000007F2E0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3560-110-0x0000000004680000-0x0000000004690000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3560-109-0x0000000004680000-0x0000000004690000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3560-99-0x0000000070E30000-0x0000000071187000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3560-98-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3560-85-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3560-87-0x0000000004680000-0x0000000004690000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3960-36-0x0000000007910000-0x00000000079B4000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/3960-23-0x000000007F740000-0x000000007F750000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3960-42-0x0000000007AA0000-0x0000000007AB1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3960-41-0x0000000007B90000-0x0000000007C26000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/3960-43-0x0000000007AF0000-0x0000000007AFE000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/3960-44-0x0000000007B00000-0x0000000007B15000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/3960-49-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3960-38-0x0000000008080000-0x00000000086FA000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/3960-39-0x0000000007A40000-0x0000000007A5A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/3960-35-0x00000000078F0000-0x000000000790E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/3960-45-0x0000000007B50000-0x0000000007B6A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/3960-37-0x0000000005140000-0x0000000005150000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3960-26-0x0000000070E10000-0x0000000071167000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3960-24-0x00000000078B0000-0x00000000078E4000-memory.dmp
                                    Filesize

                                    208KB

                                  • memory/3960-25-0x0000000070C90000-0x0000000070CDC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3960-40-0x0000000007A80000-0x0000000007A8A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/3960-22-0x0000000006A40000-0x0000000006A86000-memory.dmp
                                    Filesize

                                    280KB

                                  • memory/3960-46-0x0000000007B70000-0x0000000007B78000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/3960-21-0x00000000064C0000-0x000000000650C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3960-20-0x0000000006490000-0x00000000064AE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/3960-19-0x0000000006060000-0x00000000063B7000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3960-10-0x0000000005DB0000-0x0000000005E16000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/3960-9-0x0000000005650000-0x00000000056B6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/3960-8-0x00000000055B0000-0x00000000055D2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/3960-7-0x0000000005780000-0x0000000005DAA000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/3960-5-0x0000000005140000-0x0000000005150000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3960-6-0x0000000005140000-0x0000000005150000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3960-4-0x0000000074A20000-0x00000000751D1000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3960-3-0x0000000004FC0000-0x0000000004FF6000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/4672-253-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB