Analysis

  • max time kernel
    0s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 16:29

General

  • Target

    6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe

  • Size

    4.1MB

  • MD5

    98ae440899ee4e9afd132b1563919080

  • SHA1

    8533b1616d22f1dab59bc2d2551a77e179786330

  • SHA256

    6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689

  • SHA512

    4704e830d99e4af8a45c29a8fef7400f7ff768386da3e4a029477c181ed13164e7cb5190b122ab02d37d552ed2e1706fb671ba437931d8e53429b62608315f64

  • SSDEEP

    98304:1FddrpuoRE7tl1yJ8vae/QmLpm2XHwIZYQzHZc5g5rp30lCUT:fLdBQ1yJ8Sedm2XHUQNc5Xgu

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe"
    1⤵
      PID:832
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:4984
        • C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe
          "C:\Users\Admin\AppData\Local\Temp\6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689.exe"
          2⤵
            PID:5100
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4160
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:4884
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:4976
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:3212
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:3648
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:4064
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:632
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:800
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:3532
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:4852
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:2368
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:4012
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:1548
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:3648
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:4812
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:4480
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:540

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Defense Evasion

                                  Impair Defenses

                                  1
                                  T1562

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d2d20qaf.xcd.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    968cb9309758126772781b83adb8a28f

                                    SHA1

                                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                                    SHA256

                                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                    SHA512

                                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    9886f0ea5c820b431f492f91213ce2ac

                                    SHA1

                                    fe53c8ad75dfe506f22b0bbd785f949091a1b853

                                    SHA256

                                    ee11989a7d939c240373a846df09e2e3e703fdc3765ccee1aa5bd6002208f985

                                    SHA512

                                    5d845efa1225c93db34b3b4110aca2555597d02aef6668019ca29ab47844a48725301751a92a3b8a1321639f240ba343d9126f64a28246d1ba778e2d3b6b7c34

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    a28c69de2a08a9f819e077f99e77b31e

                                    SHA1

                                    ca049e2a4c014dfbf335420f2aee16a13955ae55

                                    SHA256

                                    3975cf3db425ccd467cafad6dfebbf8b9ad09cd42a584a94ab38a1a71e455101

                                    SHA512

                                    06ff20e65ff6e4d2ae3be697e7e16b2e1798e053fde99a996aac84a20366b00456efe4e8f85a5c5a9b88691bc88fadd2b9ef5fb18ccf0b9470e733650e4a9251

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    d31828477a1b4c6cbffb07b89f33da56

                                    SHA1

                                    fae0517cc24dcbc9b742300c60ac2ce69ff6f5d0

                                    SHA256

                                    975600e9e72f8da710845bade60fd74f2f3cd86a2286a8d23d3a1a2e42814ffb

                                    SHA512

                                    688c1f240f18011bdfd501536176c13b1a333d96a95691f7984f14a1494c6efc9c04182813ecaf3ca19766e1a5ad75c6fdd39f014e3722b889e8100e46c1c260

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    f2e5be8f4e58d232052602d415e2c8cf

                                    SHA1

                                    91a7b578040da6c86771b96a98bd547a9152b47a

                                    SHA256

                                    8f4a9c2153e593cb17fa2e77b173dfb8362c388f378769792d0efaa4fb03b0fe

                                    SHA512

                                    0ae7a8129a747e055214d153b770be0afc3ddb14cd59547da64f3e7974b29aac89d37d3e73cfb909914033ac9b44ba8e82b879ef5677787661706f1b2a9dbbe1

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    a2f71fb05bee56b9397bc3328eda4c0f

                                    SHA1

                                    5a57a704cd373b1934eac3bf6266e66594e68948

                                    SHA256

                                    b0d7a808a9d7f0a79fe69e31a4b5789136a6975ae036f21a6f6cd9a782e07b0b

                                    SHA512

                                    fc3fa2b4a597b53f3dc0e5746746d4686b8be723d15e11df8bf73964d167667e5c565b4fdf6827056f89aca92da3d0375971bad3e3e57ff517f05451d9a1d3ba

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.1MB

                                    MD5

                                    98ae440899ee4e9afd132b1563919080

                                    SHA1

                                    8533b1616d22f1dab59bc2d2551a77e179786330

                                    SHA256

                                    6d2fba0cc9fea68dc5b5786178aa944afc4200d18cdc5066cf69585e8fb5c689

                                    SHA512

                                    4704e830d99e4af8a45c29a8fef7400f7ff768386da3e4a029477c181ed13164e7cb5190b122ab02d37d552ed2e1706fb671ba437931d8e53429b62608315f64

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/540-266-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/540-274-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/832-1-0x0000000004990000-0x0000000004D92000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/832-56-0x0000000004990000-0x0000000004D92000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/832-167-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/832-2-0x0000000006540000-0x0000000006E2B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/3212-91-0x00000000048F0000-0x0000000004900000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3212-115-0x00000000048F0000-0x0000000004900000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3212-105-0x00000000712E0000-0x0000000071634000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3212-103-0x000000007F320000-0x000000007F330000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3212-104-0x0000000070B60000-0x0000000070BAC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3212-117-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3212-92-0x00000000048F0000-0x0000000004900000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3212-90-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3648-119-0x0000000004BF0000-0x0000000004C00000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3648-118-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3648-262-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/3648-146-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3648-143-0x0000000004BF0000-0x0000000004C00000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3648-144-0x0000000004BF0000-0x0000000004C00000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3648-131-0x0000000070B60000-0x0000000070BAC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3648-132-0x000000007F8D0000-0x000000007F8E0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3648-133-0x0000000070CE0000-0x0000000071034000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4064-287-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-264-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-307-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-311-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-295-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-252-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-303-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-299-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-268-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-271-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-275-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-279-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-283-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4064-291-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4160-85-0x0000000007430000-0x0000000007444000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/4160-88-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4160-84-0x00000000073E0000-0x00000000073F1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4160-70-0x000000007F550000-0x000000007F560000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4160-83-0x00000000070C0000-0x0000000007163000-memory.dmp
                                    Filesize

                                    652KB

                                  • memory/4160-82-0x0000000004A60000-0x0000000004A70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4160-72-0x00000000712E0000-0x0000000071634000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4160-71-0x0000000070B60000-0x0000000070BAC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/4160-59-0x0000000005900000-0x0000000005C54000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4160-60-0x0000000004A60000-0x0000000004A70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4160-58-0x0000000004A60000-0x0000000004A70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4160-57-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4984-23-0x0000000006E60000-0x0000000006EA4000-memory.dmp
                                    Filesize

                                    272KB

                                  • memory/4984-29-0x0000000070B60000-0x0000000070BAC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/4984-52-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4984-48-0x0000000008140000-0x000000000815A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/4984-49-0x0000000008090000-0x0000000008098000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4984-47-0x0000000008050000-0x0000000008064000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/4984-46-0x0000000008040000-0x000000000804E000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/4984-3-0x0000000005330000-0x0000000005366000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/4984-45-0x0000000008000000-0x0000000008011000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4984-44-0x00000000080A0000-0x0000000008136000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/4984-27-0x000000007F950000-0x000000007F960000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4984-41-0x0000000005460000-0x0000000005470000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4984-43-0x0000000007FE0000-0x0000000007FEA000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/4984-4-0x0000000074CC0000-0x0000000075470000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4984-42-0x0000000007EF0000-0x0000000007F93000-memory.dmp
                                    Filesize

                                    652KB

                                  • memory/4984-40-0x0000000007ED0000-0x0000000007EEE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/4984-30-0x0000000070CE0000-0x0000000071034000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4984-6-0x0000000005460000-0x0000000005470000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4984-28-0x0000000007E90000-0x0000000007EC2000-memory.dmp
                                    Filesize

                                    200KB

                                  • memory/4984-25-0x0000000008320000-0x000000000899A000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/4984-26-0x0000000007CD0000-0x0000000007CEA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/4984-24-0x0000000007C20000-0x0000000007C96000-memory.dmp
                                    Filesize

                                    472KB

                                  • memory/4984-5-0x0000000005460000-0x0000000005470000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4984-22-0x0000000006950000-0x000000000699C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/4984-21-0x0000000006910000-0x000000000692E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/4984-20-0x0000000006310000-0x0000000006664000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4984-9-0x0000000006140000-0x00000000061A6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4984-10-0x0000000006260000-0x00000000062C6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4984-8-0x0000000005950000-0x0000000005972000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/4984-7-0x0000000005AA0000-0x00000000060C8000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/5100-55-0x0000000006540000-0x0000000006E2B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/5100-54-0x0000000004990000-0x0000000004D92000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/5100-218-0x0000000000400000-0x0000000004416000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/5100-130-0x0000000004990000-0x0000000004D92000-memory.dmp
                                    Filesize

                                    4.0MB