Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-04-2024 07:05

General

  • Target

    cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82.exe

  • Size

    4.2MB

  • MD5

    8ab8d8073604b65786e15774a4ec8dfd

  • SHA1

    868d142261068a9de28c0f4600e4f2ec99299cec

  • SHA256

    cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82

  • SHA512

    e8ae3c69e5a212c942d8019b0d3fac552a28429d348029f8f976de60ab3a8bf0f111e120bf353cdbe9bce8c8fe316a4f1bd3b7ca8a3e4be477cdd709c6b9fff1

  • SSDEEP

    98304:HNkDk7Y2e9fhWY+LbgLFpBVAayCN/CB0J4dlv7S/k29jp/4y:Ok7LeNhW/+FpBVAa19Ce4dlv7wZ4y

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 20 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Manipulates WinMonFS driver. 1 IoCs

    Roottkits write to WinMonFS to hide directories/files from being detected.

  • Drops file in System32 directory 6 IoCs
  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Drops file in Windows directory 4 IoCs
  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82.exe
    "C:\Users\Admin\AppData\Local\Temp\cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3452
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5044
    • C:\Users\Admin\AppData\Local\Temp\cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82.exe
      "C:\Users\Admin\AppData\Local\Temp\cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82.exe"
      2⤵
      • Adds Run key to start application
      • Checks for VirtualBox DLLs, possible anti-VM trick
      • Drops file in Windows directory
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4068
      • C:\Windows\system32\cmd.exe
        C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Windows\system32\netsh.exe
          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
          4⤵
          • Modifies Windows Firewall
          PID:1608
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1064
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        3⤵
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1080
      • C:\Windows\rss\csrss.exe
        C:\Windows\rss\csrss.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Manipulates WinMonFS driver.
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3620
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Modifies data under HKEY_USERS
          PID:1204
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
          4⤵
          • Creates scheduled task(s)
          PID:2888
        • C:\Windows\SYSTEM32\schtasks.exe
          schtasks /delete /tn ScheduledUpdate /f
          4⤵
            PID:2164
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1592
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            4⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3116
          • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
            C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2060
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
            4⤵
            • Creates scheduled task(s)
            PID:1468
          • C:\Windows\windefender.exe
            "C:\Windows\windefender.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3020
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3336
              • C:\Windows\SysWOW64\sc.exe
                sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                6⤵
                • Launches sc.exe
                • Suspicious use of AdjustPrivilegeToken
                PID:1864
    • C:\Windows\windefender.exe
      C:\Windows\windefender.exe
      1⤵
      • Executes dropped EXE
      • Modifies data under HKEY_USERS
      PID:1464

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Create or Modify System Process

    1
    T1543

    Windows Service

    1
    T1543.003

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Impair Defenses

    1
    T1562

    Disable or Modify System Firewall

    1
    T1562.004

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    2
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dcyjldyr.2tt.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
      Filesize

      281KB

      MD5

      d98e33b66343e7c96158444127a117f6

      SHA1

      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

      SHA256

      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

      SHA512

      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
      Filesize

      2KB

      MD5

      ac4917a885cf6050b1a483e4bc4d2ea5

      SHA1

      b1c0a9f27bd21c6bbb8e9be70db8777b4a2a640f

      SHA256

      e39062a62c3c7617feeeff95ea8a0be51104a0d36f46e44eea22556fda74d8d9

      SHA512

      092c67a3ecae1d187cad72a8ea1ea37cb78a0cf79c2cd7fb88953e5990669a2e871267015762fd46d274badb88ac0c1d73b00f1df7394d89bed48a3a45c2ba3d

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      7c82ce42163a9f63750996fb733716cc

      SHA1

      5aecc2733dc2cc8184a32676d182935d70251e81

      SHA256

      aa5445d215b560c38badb546eaa036cc8b6dda9120d1f9433b8f364500f04288

      SHA512

      fcc5b9710d693b0e8c849ad6eda3722dc800cc07ef014f331715a82f7fc7269941e05285002b6363e1bfa27844f3f905909a8dc51f1eed2fa81dc3738af78e7e

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      2edf963bcc3f4706b12c220b8e762dd8

      SHA1

      b4089ef93f6f974e7cb27715afc33030ff20045f

      SHA256

      a4a19f472da2ce365ecd9d49b7e7b87ad769ba64b50a659eb60fbf9b0c26a388

      SHA512

      8691cb4e465bd198653bde5560f6c50e46eab471f4fbf160bcedf07df7d51725215055378896dffe3b5db1d9d13469e10b33b1b77e5c2990808ce4df16c12199

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      5fd359487f563af585c869acc77c0bd3

      SHA1

      394ca870e306b4cd8ba223f608d73a3c12c880a8

      SHA256

      1c1774e45aa7eed167a1befbc7c91e3eb043fc5209db75311cae530206f319e9

      SHA512

      26547f7b41eff555c292a15d75babc71eee353001b5e0d0819fc9f7e9996dcf91668fd372c3a68ef93da166f4a3689eb178a264c2417621865d5bfee63e0611a

    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
      Filesize

      19KB

      MD5

      af85212348d38dfde3230dd166b3e8cd

      SHA1

      2a3f54f44da8b3c3acb86be8e89c355ba617d52a

      SHA256

      234cce76d4a6f645f26b8b184b9d5256b67d41350da872c0c59ef095ad06df66

      SHA512

      6f2f8a2b198fafbcf1ec03339f7509308b0c708d4e075d654623db207f511117bcde0063749f8afee1f7a6d9a4f651b10b243fef5cb114b9efc9929843f16671

    • C:\Windows\rss\csrss.exe
      Filesize

      4.2MB

      MD5

      8ab8d8073604b65786e15774a4ec8dfd

      SHA1

      868d142261068a9de28c0f4600e4f2ec99299cec

      SHA256

      cdc7f9acf1e47518d2a77cc4d0b6d41c075733583412d2b8d5d786bcd7f56e82

      SHA512

      e8ae3c69e5a212c942d8019b0d3fac552a28429d348029f8f976de60ab3a8bf0f111e120bf353cdbe9bce8c8fe316a4f1bd3b7ca8a3e4be477cdd709c6b9fff1

    • C:\Windows\windefender.exe
      Filesize

      2.0MB

      MD5

      8e67f58837092385dcf01e8a2b4f5783

      SHA1

      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

      SHA256

      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

      SHA512

      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

    • memory/1064-90-0x0000000004700000-0x0000000004710000-memory.dmp
      Filesize

      64KB

    • memory/1064-89-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/1064-92-0x0000000004700000-0x0000000004710000-memory.dmp
      Filesize

      64KB

    • memory/1064-91-0x00000000055E0000-0x0000000005937000-memory.dmp
      Filesize

      3.3MB

    • memory/1064-104-0x0000000070520000-0x0000000070877000-memory.dmp
      Filesize

      3.3MB

    • memory/1064-103-0x0000000070310000-0x000000007035C000-memory.dmp
      Filesize

      304KB

    • memory/1064-114-0x0000000004700000-0x0000000004710000-memory.dmp
      Filesize

      64KB

    • memory/1064-102-0x000000007FBE0000-0x000000007FBF0000-memory.dmp
      Filesize

      64KB

    • memory/1064-116-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/1080-129-0x0000000070310000-0x000000007035C000-memory.dmp
      Filesize

      304KB

    • memory/1080-118-0x0000000005260000-0x0000000005270000-memory.dmp
      Filesize

      64KB

    • memory/1080-119-0x0000000005260000-0x0000000005270000-memory.dmp
      Filesize

      64KB

    • memory/1080-117-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/1464-239-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/1464-231-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3020-226-0x0000000000400000-0x00000000008DF000-memory.dmp
      Filesize

      4.9MB

    • memory/3452-1-0x0000000004F60000-0x0000000005365000-memory.dmp
      Filesize

      4.0MB

    • memory/3452-2-0x0000000005370000-0x0000000005C5B000-memory.dmp
      Filesize

      8.9MB

    • memory/3452-80-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3452-67-0x0000000005370000-0x0000000005C5B000-memory.dmp
      Filesize

      8.9MB

    • memory/3452-3-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3452-54-0x0000000004F60000-0x0000000005365000-memory.dmp
      Filesize

      4.0MB

    • memory/3620-233-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-237-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-273-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-241-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-257-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-229-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-261-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-245-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-249-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-269-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-253-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-265-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/3620-218-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4068-79-0x0000000007680000-0x0000000007724000-memory.dmp
      Filesize

      656KB

    • memory/4068-66-0x0000000005000000-0x0000000005010000-memory.dmp
      Filesize

      64KB

    • memory/4068-81-0x0000000005000000-0x0000000005010000-memory.dmp
      Filesize

      64KB

    • memory/4068-82-0x0000000005000000-0x0000000005010000-memory.dmp
      Filesize

      64KB

    • memory/4068-83-0x00000000079B0000-0x00000000079C1000-memory.dmp
      Filesize

      68KB

    • memory/4068-84-0x0000000007A00000-0x0000000007A15000-memory.dmp
      Filesize

      84KB

    • memory/4068-87-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/4068-69-0x0000000070310000-0x000000007035C000-memory.dmp
      Filesize

      304KB

    • memory/4068-68-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/4068-70-0x0000000070490000-0x00000000707E7000-memory.dmp
      Filesize

      3.3MB

    • memory/4068-65-0x0000000005000000-0x0000000005010000-memory.dmp
      Filesize

      64KB

    • memory/4068-63-0x0000000006010000-0x0000000006367000-memory.dmp
      Filesize

      3.3MB

    • memory/4188-64-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/4188-53-0x0000000005230000-0x0000000005B1B000-memory.dmp
      Filesize

      8.9MB

    • memory/4188-113-0x0000000004E20000-0x0000000005225000-memory.dmp
      Filesize

      4.0MB

    • memory/4188-52-0x0000000004E20000-0x0000000005225000-memory.dmp
      Filesize

      4.0MB

    • memory/4188-195-0x0000000000400000-0x0000000003111000-memory.dmp
      Filesize

      45.1MB

    • memory/5044-41-0x0000000007760000-0x000000000776A000-memory.dmp
      Filesize

      40KB

    • memory/5044-24-0x000000007FC00000-0x000000007FC10000-memory.dmp
      Filesize

      64KB

    • memory/5044-45-0x00000000077E0000-0x00000000077F5000-memory.dmp
      Filesize

      84KB

    • memory/5044-44-0x00000000077D0000-0x00000000077DE000-memory.dmp
      Filesize

      56KB

    • memory/5044-43-0x0000000007780000-0x0000000007791000-memory.dmp
      Filesize

      68KB

    • memory/5044-42-0x0000000007870000-0x0000000007906000-memory.dmp
      Filesize

      600KB

    • memory/5044-47-0x0000000007820000-0x0000000007828000-memory.dmp
      Filesize

      32KB

    • memory/5044-39-0x0000000007D60000-0x00000000083DA000-memory.dmp
      Filesize

      6.5MB

    • memory/5044-40-0x0000000007720000-0x000000000773A000-memory.dmp
      Filesize

      104KB

    • memory/5044-26-0x0000000070310000-0x000000007035C000-memory.dmp
      Filesize

      304KB

    • memory/5044-50-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/5044-27-0x00000000704A0000-0x00000000707F7000-memory.dmp
      Filesize

      3.3MB

    • memory/5044-37-0x00000000075F0000-0x0000000007694000-memory.dmp
      Filesize

      656KB

    • memory/5044-38-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
      Filesize

      64KB

    • memory/5044-36-0x00000000075D0000-0x00000000075EE000-memory.dmp
      Filesize

      120KB

    • memory/5044-46-0x0000000007830000-0x000000000784A000-memory.dmp
      Filesize

      104KB

    • memory/5044-25-0x0000000007590000-0x00000000075C4000-memory.dmp
      Filesize

      208KB

    • memory/5044-23-0x00000000065D0000-0x0000000006616000-memory.dmp
      Filesize

      280KB

    • memory/5044-22-0x00000000061A0000-0x00000000061EC000-memory.dmp
      Filesize

      304KB

    • memory/5044-21-0x0000000006160000-0x000000000617E000-memory.dmp
      Filesize

      120KB

    • memory/5044-20-0x0000000005C70000-0x0000000005FC7000-memory.dmp
      Filesize

      3.3MB

    • memory/5044-11-0x0000000005B80000-0x0000000005BE6000-memory.dmp
      Filesize

      408KB

    • memory/5044-10-0x0000000005350000-0x00000000053B6000-memory.dmp
      Filesize

      408KB

    • memory/5044-9-0x0000000005290000-0x00000000052B2000-memory.dmp
      Filesize

      136KB

    • memory/5044-8-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
      Filesize

      64KB

    • memory/5044-7-0x00000000053E0000-0x0000000005A0A000-memory.dmp
      Filesize

      6.2MB

    • memory/5044-5-0x00000000740A0000-0x0000000074851000-memory.dmp
      Filesize

      7.7MB

    • memory/5044-6-0x0000000004DA0000-0x0000000004DB0000-memory.dmp
      Filesize

      64KB

    • memory/5044-4-0x0000000004CB0000-0x0000000004CE6000-memory.dmp
      Filesize

      216KB