Analysis

  • max time kernel
    1s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 15:23

General

  • Target

    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe

  • Size

    4.2MB

  • MD5

    96230af8ba7c48301438fdce6323bd0f

  • SHA1

    52be5701119f9217a80d0b8821b3d15e3c34270e

  • SHA256

    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

  • SHA512

    aebf2f2d7270c087b4175b2ca04841039be4b11aad9cd372a7eba09d73f4aac59b6d979fd8238400d4543203448a9956fb18bcd02e2b38d742a70ac99ad99d4a

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKC:FkDFH9njBOTWhxocJmmbsdxh/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 15 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe
    "C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe"
    1⤵
      PID:448
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:748
        • C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe
          "C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe"
          2⤵
            PID:1184
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:3084
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:4876
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:3032
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:1036
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:4584
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:852
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:5028
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:2448
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:3728
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:4876
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:1484
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:4104
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:2736
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:400
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:2712
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:2972
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:2284

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Defense Evasion

                                  Impair Defenses

                                  1
                                  T1562

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_bbvwwmnx.h4b.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    3d086a433708053f9bf9523e1d87a4e8

                                    SHA1

                                    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                                    SHA256

                                    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                                    SHA512

                                    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    455ecd2b19e68ca143a9a3b8cf4a4c0f

                                    SHA1

                                    4a9c153625230bacd63c930b4e6924020df971c5

                                    SHA256

                                    32c794cbedfc49807355f36d6339050a1e1b47cdd3ca6ba89d492253562b2a09

                                    SHA512

                                    bcb4430d8ecce682b9029c957e46ad36bbcc4e1079257ea9347b66b7aa3265f7262d256d1cb5a9d212743ff6c58aabd36e709179b662cad4ce1155169be96890

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    b1f2fcf4176e82a0158ae25c4a09342b

                                    SHA1

                                    0d3bda6077d3a8db87c5e0dd876475cab3e25dfb

                                    SHA256

                                    2608bd02cc18844599776f40f3015e7e72b45ff8ddf6863f882c63a7af5373bf

                                    SHA512

                                    2067c00cf845c7641d8d2d439591f3c2accb4d3d349208b9683aefdf4b97b346881d2ca0c645fb5db8c06936302adad4bed70fccea0db3cf3420e5b9e886f9eb

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    9a7fc3bc53940869cf94b7177ac372b6

                                    SHA1

                                    ab1d00f16069838cd1558c15edec5cbf42507afe

                                    SHA256

                                    dc15ebba904814b1510c96aa04a99f3ebc9b0d4f7baa6810ae9075500b9cbf94

                                    SHA512

                                    5a802846193f2caf0e41722e20dd2ca8b7eff602c7e1c0e539ce9d47607853cbe04350ff7a7c73dd0f3ed0f5a8204357300edba1014c92d1b5e02a1baf1fac35

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    2e273921e3941c8a94eb5db772ca0275

                                    SHA1

                                    5e4c210c02e748a4421b2c9e2a8048b2fc2a6a04

                                    SHA256

                                    223b04cb55c593248062d182ef06ccb80937616fe696e646bdc43528d45f377b

                                    SHA512

                                    99dad978bc781f323ff7cbc4826ca5519640e217a2488a315db087f5b8b51f033e2cc3b8fea7a70b326cc399075d69a6d1086149fd2252175482b8a038397031

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    134dc9bc913d677a2bac730da575fb7f

                                    SHA1

                                    1a1763c9ed06adb756ed9f252cc289aacef4fbfd

                                    SHA256

                                    904c895c03778104fa3499d4ba5f05928d78f58ea0c4d423e409a53cf4451fa0

                                    SHA512

                                    9680eaf8a4a5c179c80fe65a4cfa2a2583feba855308cee0c2fa7e26558988d64d41451d5761b6956a652b542af5375af1eab1fdc1331cc953f803bd3a413fee

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.2MB

                                    MD5

                                    96230af8ba7c48301438fdce6323bd0f

                                    SHA1

                                    52be5701119f9217a80d0b8821b3d15e3c34270e

                                    SHA256

                                    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

                                    SHA512

                                    aebf2f2d7270c087b4175b2ca04841039be4b11aad9cd372a7eba09d73f4aac59b6d979fd8238400d4543203448a9956fb18bcd02e2b38d742a70ac99ad99d4a

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/400-263-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/448-70-0x0000000006560000-0x0000000006E4B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/448-68-0x00000000049C0000-0x0000000004DBF000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/448-55-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/448-2-0x0000000006560000-0x0000000006E4B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/448-1-0x00000000049C0000-0x0000000004DBF000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/748-52-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/748-45-0x00000000078A0000-0x00000000078B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/748-23-0x0000000006730000-0x0000000006774000-memory.dmp
                                    Filesize

                                    272KB

                                  • memory/748-24-0x00000000074E0000-0x0000000007556000-memory.dmp
                                    Filesize

                                    472KB

                                  • memory/748-26-0x0000000007580000-0x000000000759A000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/748-25-0x0000000007BE0000-0x000000000825A000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/748-29-0x00000000708F0000-0x000000007093C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/748-30-0x0000000070A70000-0x0000000070DC4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/748-40-0x0000000007770000-0x000000000778E000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/748-41-0x0000000007790000-0x0000000007833000-memory.dmp
                                    Filesize

                                    652KB

                                  • memory/748-28-0x0000000007730000-0x0000000007762000-memory.dmp
                                    Filesize

                                    200KB

                                  • memory/748-27-0x000000007FAB0000-0x000000007FAC0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/748-42-0x0000000007880000-0x000000000788A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/748-43-0x0000000001070000-0x0000000001080000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/748-44-0x0000000007940000-0x00000000079D6000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/748-22-0x00000000061F0000-0x000000000623C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/748-46-0x00000000078E0000-0x00000000078EE000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/748-47-0x00000000078F0000-0x0000000007904000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/748-48-0x00000000079E0000-0x00000000079FA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/748-49-0x0000000007930000-0x0000000007938000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/748-21-0x00000000061C0000-0x00000000061DE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/748-4-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/748-3-0x0000000002BE0000-0x0000000002C16000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/748-5-0x0000000001070000-0x0000000001080000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/748-6-0x0000000001070000-0x0000000001080000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/748-7-0x00000000053B0000-0x00000000059D8000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/748-8-0x00000000051E0000-0x0000000005202000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/748-15-0x0000000005BC0000-0x0000000005C26000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/748-20-0x0000000005D30000-0x0000000006084000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/748-9-0x0000000005AE0000-0x0000000005B46000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/852-271-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-265-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-289-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-154-0x0000000004E00000-0x0000000005200000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/852-286-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-283-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-251-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-268-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-253-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-255-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-280-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-277-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/852-274-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1036-105-0x0000000070A70000-0x0000000070DC4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/1036-104-0x00000000708F0000-0x000000007093C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/1036-119-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1036-116-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1036-117-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1036-92-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1036-103-0x000000007FB30000-0x000000007FB40000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1036-91-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1036-90-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1184-150-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/1184-115-0x0000000004880000-0x0000000004C7C000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/1184-54-0x0000000004880000-0x0000000004C7C000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/2284-272-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2284-266-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/3084-71-0x000000007F640000-0x000000007F650000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3084-72-0x0000000070A70000-0x0000000070DC4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3084-65-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3084-67-0x0000000004A10000-0x0000000004A20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3084-66-0x0000000004A10000-0x0000000004A20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3084-82-0x0000000007080000-0x0000000007123000-memory.dmp
                                    Filesize

                                    652KB

                                  • memory/3084-83-0x0000000004A10000-0x0000000004A20000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3084-69-0x00000000708F0000-0x000000007093C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3084-88-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3084-85-0x0000000007400000-0x0000000007414000-memory.dmp
                                    Filesize

                                    80KB

                                  • memory/3084-84-0x00000000073B0000-0x00000000073C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4584-121-0x0000000002750000-0x0000000002760000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4584-128-0x0000000002750000-0x0000000002760000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4584-146-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4584-120-0x0000000074A50000-0x0000000075200000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/4584-134-0x0000000070A70000-0x0000000070DC4000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/4584-141-0x0000000002750000-0x0000000002760000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4584-133-0x00000000708F0000-0x000000007093C000-memory.dmp
                                    Filesize

                                    304KB