Analysis

  • max time kernel
    1s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    20-04-2024 20:43

General

  • Target

    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe

  • Size

    4.2MB

  • MD5

    02c62ee673d2a39edbd2dc599a0cad7d

  • SHA1

    845d3510168292d0a906fafdd709fec571a43fe5

  • SHA256

    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

  • SHA512

    e511e00b8c58d313d9ccd3451cc426964dbe2eb666afa6eb33222776b45180487e60d1ce6d7f2377f4991d598406c664fc899c3e07c98c0c108b9a69a5588fe7

  • SSDEEP

    98304:rVFRqPMdPA984H0WMAw6acMgLNchhd+W2lPIIo31xn1vrLR/3LzD:RFYkS+E0uawLNQ+/9Bo7/T

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 21 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe
    "C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe"
    1⤵
      PID:3936
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:4744
        • C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe
          "C:\Users\Admin\AppData\Local\Temp\f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743.exe"
          2⤵
            PID:1736
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:4308
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:1444
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:2420
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:2876
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:2188
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:4796
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:4200
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:3016
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:4464
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:3052
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:3308
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:2092
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:1444
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:2560
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:2880
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:3444
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:1272

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Defense Evasion

                                  Impair Defenses

                                  1
                                  T1562

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_whhq5wyo.lht.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    d0c46cad6c0778401e21910bd6b56b70

                                    SHA1

                                    7be418951ea96326aca445b8dfe449b2bfa0dca6

                                    SHA256

                                    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                    SHA512

                                    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    22203cf1a0f195578a46e1610e57cfd6

                                    SHA1

                                    46f1c72b46a124ce4f1db5e61de198108238cae4

                                    SHA256

                                    c3c8cd37e85d915be6b7a8ea812844f46df9cd68e889ceacb99c81590b8efc5a

                                    SHA512

                                    02b95efb2b05173ce4c957d62fce0ade63998c1b0c6a9c4f104affdb92f28f8ebc65b16e7a5d397f2ec77ba33170c8519608d753ae7ab94b6e1eb60d169f70c9

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    b4a41bc9fe734d70a66218924ee052b8

                                    SHA1

                                    b918b4a3e9f99333dac6c7a79e56a817bab9af29

                                    SHA256

                                    1a9daa7a2ea5c21bdb7c9caf6931335d33a4a263d09a191eae75ef7593050f7e

                                    SHA512

                                    64c680a53fd279836fde20348f7386386a07292a84e6ffb9e0617059c5a8f0f9aa5d328202b3e71f4308d3ee409381ec37f596058cc0392d8ccb66ab81890b0a

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    44903e12c514ea739b2e3c07340156b6

                                    SHA1

                                    2adfc9f47be47f0166c881bc9641b674062a2869

                                    SHA256

                                    5b2ee8d0b93fb9a931e2528017ccba90abaa5ee25122840d5fcdc617c647bc81

                                    SHA512

                                    ed3a655d21f7996e7710b625a9ca9985999b8ad417e21511fee40a574ccde752e5496251859e5368e7af36dd70a4c192eb65da0125aeb193ee294a2103523e93

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    b458f4bb85937df8f269c0efed3ad5f7

                                    SHA1

                                    180cbc09eb522a5c7bf3bf0dd2badfc54682ec58

                                    SHA256

                                    e59b2ab3db066596b1c28bfcc06f8b3c1fc26489af2da750d545d4e77b5148db

                                    SHA512

                                    ca53038fb8fa847ddf4ad217b38a5827dc8fd784b4272b0c36caf6b94b9bac8779fee1584ca134df91dce787a89f1a1afaa1f2f0d3185c8c13129c98245ff7d8

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    837264e7d0f7e26e307c665a7717c331

                                    SHA1

                                    307ccb8547e7fb8205942a24c3f761b8a1e5f2f6

                                    SHA256

                                    013bbd339d7781ded63befca23cfa44caf1070d7d79456ac0972a7416d587ce1

                                    SHA512

                                    31dc62f55eb8c25eb663a2af07a7992264cbab4f32b2c9634fd1748be7a554bdd309442f5520c948960418710b6ad0e069060e7eb9cb9c927065ddaf11d7524f

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.2MB

                                    MD5

                                    02c62ee673d2a39edbd2dc599a0cad7d

                                    SHA1

                                    845d3510168292d0a906fafdd709fec571a43fe5

                                    SHA256

                                    f93d70022884ae7bce1485dbd5b61567eb7c200dc552c1d73168c79d4269f743

                                    SHA512

                                    e511e00b8c58d313d9ccd3451cc426964dbe2eb666afa6eb33222776b45180487e60d1ce6d7f2377f4991d598406c664fc899c3e07c98c0c108b9a69a5588fe7

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/1272-259-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1272-267-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/1736-112-0x0000000003D30000-0x0000000004137000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/1736-52-0x0000000003D30000-0x0000000004137000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/1736-164-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1736-129-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/1736-53-0x0000000004140000-0x0000000004A2B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/1736-55-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/2188-126-0x0000000006290000-0x00000000065E7000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2188-116-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2188-117-0x0000000005450000-0x0000000005460000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2188-127-0x0000000005450000-0x0000000005460000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2188-130-0x000000007F500000-0x000000007F510000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2560-254-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2876-115-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2876-113-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2876-103-0x0000000070680000-0x00000000709D7000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2876-102-0x0000000070430000-0x000000007047C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2876-101-0x000000007F1E0000-0x000000007F1F0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2876-99-0x0000000004CC0000-0x0000000004CD0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2876-95-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3936-56-0x0000000003FD0000-0x00000000048BB000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/3936-69-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/3936-1-0x0000000003BC0000-0x0000000003FC4000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/3936-3-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/3936-54-0x0000000003BC0000-0x0000000003FC4000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/3936-2-0x0000000003FD0000-0x00000000048BB000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/4308-71-0x0000000070430000-0x000000007047C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/4308-84-0x0000000007600000-0x0000000007615000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/4308-59-0x0000000002BE0000-0x0000000002BF0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4308-60-0x0000000002BE0000-0x0000000002BF0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4308-58-0x0000000005B30000-0x0000000005E87000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4308-57-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4308-70-0x000000007F100000-0x000000007F110000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4308-87-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4308-81-0x0000000007260000-0x0000000007304000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/4308-82-0x0000000002BE0000-0x0000000002BF0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4308-72-0x0000000070680000-0x00000000709D7000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4308-83-0x00000000075B0000-0x00000000075C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4744-25-0x0000000007040000-0x0000000007074000-memory.dmp
                                    Filesize

                                    208KB

                                  • memory/4744-10-0x0000000005480000-0x00000000054E6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4744-46-0x00000000072E0000-0x00000000072FA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/4744-45-0x0000000007290000-0x00000000072A5000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/4744-44-0x0000000007280000-0x000000000728E000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/4744-43-0x0000000007230000-0x0000000007241000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4744-42-0x0000000007320000-0x00000000073B6000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/4744-41-0x0000000007210000-0x000000000721A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/4744-40-0x00000000071D0000-0x00000000071EA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/4744-39-0x0000000007810000-0x0000000007E8A000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/4744-24-0x000000007FC60000-0x000000007FC70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4744-27-0x00000000705B0000-0x0000000070907000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4744-37-0x00000000070A0000-0x0000000007144000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/4744-38-0x0000000002390000-0x00000000023A0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4744-36-0x0000000007080000-0x000000000709E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/4744-50-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4744-26-0x0000000070430000-0x000000007047C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/4744-23-0x0000000006D90000-0x0000000006DD6000-memory.dmp
                                    Filesize

                                    280KB

                                  • memory/4744-22-0x0000000005C60000-0x0000000005CAC000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/4744-21-0x0000000005C10000-0x0000000005C2E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/4744-20-0x0000000005750000-0x0000000005AA7000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4744-47-0x0000000007300000-0x0000000007308000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4744-11-0x00000000056E0000-0x0000000005746000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/4744-9-0x0000000004D70000-0x0000000004D92000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/4744-8-0x0000000004DE0000-0x000000000540A000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/4744-4-0x0000000004770000-0x00000000047A6000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/4744-7-0x0000000002390000-0x00000000023A0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4744-5-0x00000000741C0000-0x0000000074971000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4744-6-0x0000000002390000-0x00000000023A0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4796-273-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-249-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-261-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-265-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-244-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-269-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-257-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-278-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-282-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-286-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-290-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-294-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB

                                  • memory/4796-298-0x0000000000400000-0x0000000001DFF000-memory.dmp
                                    Filesize

                                    26.0MB