Analysis

  • max time kernel
    1s
  • max time network
    148s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-04-2024 15:23

General

  • Target

    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe

  • Size

    4.2MB

  • MD5

    96230af8ba7c48301438fdce6323bd0f

  • SHA1

    52be5701119f9217a80d0b8821b3d15e3c34270e

  • SHA256

    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

  • SHA512

    aebf2f2d7270c087b4175b2ca04841039be4b11aad9cd372a7eba09d73f4aac59b6d979fd8238400d4543203448a9956fb18bcd02e2b38d742a70ac99ad99d4a

  • SSDEEP

    98304:xYLCMptDmsu+9iprwjFTOTj/zIJhxobwLXF8FmbNEpdL19bKC:FkDFH9njBOTWhxocJmmbsdxh/

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe
    "C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe"
    1⤵
      PID:4028
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
          PID:2744
        • C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe
          "C:\Users\Admin\AppData\Local\Temp\d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed.exe"
          2⤵
            PID:4544
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
                PID:868
              • C:\Windows\system32\cmd.exe
                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                3⤵
                  PID:5000
                  • C:\Windows\system32\netsh.exe
                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                    4⤵
                    • Modifies Windows Firewall
                    PID:1832
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  3⤵
                    PID:3108
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    3⤵
                      PID:1544
                    • C:\Windows\rss\csrss.exe
                      C:\Windows\rss\csrss.exe
                      3⤵
                        PID:4420
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          4⤵
                            PID:4824
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                            4⤵
                            • Creates scheduled task(s)
                            PID:2956
                          • C:\Windows\SYSTEM32\schtasks.exe
                            schtasks /delete /tn ScheduledUpdate /f
                            4⤵
                              PID:1576
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              powershell -nologo -noprofile
                              4⤵
                                PID:4256
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                4⤵
                                  PID:708
                                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                                  4⤵
                                    PID:4968
                                  • C:\Windows\SYSTEM32\schtasks.exe
                                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                                    4⤵
                                    • Creates scheduled task(s)
                                    PID:988
                                  • C:\Windows\windefender.exe
                                    "C:\Windows\windefender.exe"
                                    4⤵
                                      PID:4192
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                        5⤵
                                          PID:864
                                          • C:\Windows\SysWOW64\sc.exe
                                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                                            6⤵
                                            • Launches sc.exe
                                            PID:3604
                                • C:\Windows\windefender.exe
                                  C:\Windows\windefender.exe
                                  1⤵
                                    PID:2024

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Create or Modify System Process

                                  1
                                  T1543

                                  Windows Service

                                  1
                                  T1543.003

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Defense Evasion

                                  Impair Defenses

                                  1
                                  T1562

                                  Disable or Modify System Firewall

                                  1
                                  T1562.004

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_otdw1tnt.oe3.ps1
                                    Filesize

                                    60B

                                    MD5

                                    d17fe0a3f47be24a6453e9ef58c94641

                                    SHA1

                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                    SHA256

                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                    SHA512

                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                                    Filesize

                                    281KB

                                    MD5

                                    d98e33b66343e7c96158444127a117f6

                                    SHA1

                                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                                    SHA256

                                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                                    SHA512

                                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    d0c46cad6c0778401e21910bd6b56b70

                                    SHA1

                                    7be418951ea96326aca445b8dfe449b2bfa0dca6

                                    SHA256

                                    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                                    SHA512

                                    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    0ba6b4912fc33bd8bb0a65fa0956245d

                                    SHA1

                                    0a3a8c6115134c0c8b47c887f13d00c12759acec

                                    SHA256

                                    a8ab3ce0b6d12ea249443da2fb4dfd36031ba50ce08ecb9ffeb44e20e299d44b

                                    SHA512

                                    a894f172b5fb7827bd8034eb8e39481050d7a2c44a448b36a9aeafc5a80f456180c865cc3e114fa86a0395a01bb63cfc6e244274799e4defa904cd4176e27006

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    59aa7fd9bb8a7550eb673ed2087192f6

                                    SHA1

                                    f9831a3fe888a74b016abf0530df94f520a0603d

                                    SHA256

                                    568e58e3ad3ff7c841a3197064def6bfb45a986d22a9f51f39b161adebcb785d

                                    SHA512

                                    8c4f2744c3e9a7930e2409046deabb43d5d3dee8803bacc16bf2e3d201d85b1bc29ceeafb91076d2d857dbe94ce1459425a5ffafdafc1cef9b4cce665954f445

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    2dc8d354b022597dd6b14fda8f5b2b17

                                    SHA1

                                    506e87892117730260b84cf24284ec164db4d8cf

                                    SHA256

                                    f115acdafcbafb97c9aafd9b0a10d474dcf0151d4e78a2b4540187bbd15e2428

                                    SHA512

                                    a561d07d6d9dc0ee04d937737742e7793fb166f911ec9053f78cea740f51adaca6bd2d2780699cd2dc8ab2db0080ff90953eec083e69797d5e739c8b1fe14d42

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    8c239f1bd96f2b43d28fc95be5ea50d8

                                    SHA1

                                    f6163df886c2eefbe9e28d48d1a268a337817d8c

                                    SHA256

                                    e8d3e2e1d6cdf9ee2e73dfd3eeb7f84c89ddf413ae19d9311f326a04062c9a20

                                    SHA512

                                    3443fc6cde360f4daccb7988eb705d6f0c20c9163eef39bb12ffd7aa5211641f21b70bbf364e5596c5f7e7f3ad6e468e9e8df680dffcb80a3752a1bebc3f5735

                                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive
                                    Filesize

                                    19KB

                                    MD5

                                    9b8729ab52594a23be20ec11d5812d80

                                    SHA1

                                    c07abd2c68839feaa933b44305eac2faf0dae5ab

                                    SHA256

                                    74ac16cf4d86779147e1930707aa4f952c4e4bf988df96201f872f867e942541

                                    SHA512

                                    89fe897f32fd5bc3595143ccdabf838b180316ff24f9f41d58f1733e410429e40b9387f82d16b6ced204617902027ddf2a2c0995562f81c3ce9d0e6983b86e37

                                  • C:\Windows\rss\csrss.exe
                                    Filesize

                                    4.2MB

                                    MD5

                                    96230af8ba7c48301438fdce6323bd0f

                                    SHA1

                                    52be5701119f9217a80d0b8821b3d15e3c34270e

                                    SHA256

                                    d5295abfab6b91e32c09b980bb14e52e3a96cbb2ae22a3daf75f37714a22f1ed

                                    SHA512

                                    aebf2f2d7270c087b4175b2ca04841039be4b11aad9cd372a7eba09d73f4aac59b6d979fd8238400d4543203448a9956fb18bcd02e2b38d742a70ac99ad99d4a

                                  • C:\Windows\windefender.exe
                                    Filesize

                                    2.0MB

                                    MD5

                                    8e67f58837092385dcf01e8a2b4f5783

                                    SHA1

                                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                                    SHA256

                                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                                    SHA512

                                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                                  • memory/868-66-0x00000000711B0000-0x0000000071507000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/868-70-0x0000000002E90000-0x0000000002EA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/868-61-0x0000000002E90000-0x0000000002EA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/868-62-0x0000000005DD0000-0x0000000006127000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/868-63-0x0000000002E90000-0x0000000002EA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/868-65-0x0000000071030000-0x000000007107C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/868-77-0x0000000002E90000-0x0000000002EA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/868-78-0x00000000074D0000-0x0000000007574000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/868-67-0x000000007F190000-0x000000007F1A0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/868-57-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/868-79-0x0000000007800000-0x0000000007811000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/868-83-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/868-80-0x0000000007850000-0x0000000007865000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/1544-113-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1544-125-0x000000007F000000-0x000000007F010000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1544-115-0x0000000002E60000-0x0000000002E70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1544-114-0x0000000002E60000-0x0000000002E70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1544-138-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/1544-127-0x00000000711B0000-0x0000000071507000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/1544-136-0x0000000002E60000-0x0000000002E70000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/1544-126-0x0000000071030000-0x000000007107C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2024-264-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2024-256-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/2744-39-0x0000000007010000-0x000000000701A000-memory.dmp
                                    Filesize

                                    40KB

                                  • memory/2744-24-0x0000000006E50000-0x0000000006E84000-memory.dmp
                                    Filesize

                                    208KB

                                  • memory/2744-3-0x00000000021B0000-0x00000000021E6000-memory.dmp
                                    Filesize

                                    216KB

                                  • memory/2744-48-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2744-4-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/2744-45-0x0000000007100000-0x0000000007108000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2744-44-0x00000000070E0000-0x00000000070FA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/2744-43-0x0000000007090000-0x00000000070A5000-memory.dmp
                                    Filesize

                                    84KB

                                  • memory/2744-42-0x0000000007080000-0x000000000708E000-memory.dmp
                                    Filesize

                                    56KB

                                  • memory/2744-41-0x0000000007030000-0x0000000007041000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2744-40-0x0000000007120000-0x00000000071B6000-memory.dmp
                                    Filesize

                                    600KB

                                  • memory/2744-5-0x00000000047A0000-0x00000000047B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2744-37-0x0000000007620000-0x0000000007C9A000-memory.dmp
                                    Filesize

                                    6.5MB

                                  • memory/2744-38-0x0000000006FD0000-0x0000000006FEA000-memory.dmp
                                    Filesize

                                    104KB

                                  • memory/2744-36-0x0000000006EB0000-0x0000000006F54000-memory.dmp
                                    Filesize

                                    656KB

                                  • memory/2744-6-0x00000000047A0000-0x00000000047B0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/2744-7-0x0000000004DE0000-0x000000000540A000-memory.dmp
                                    Filesize

                                    6.2MB

                                  • memory/2744-8-0x0000000004AD0000-0x0000000004AF2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/2744-26-0x0000000071200000-0x0000000071557000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2744-9-0x0000000004B70000-0x0000000004BD6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/2744-10-0x0000000004C50000-0x0000000004CB6000-memory.dmp
                                    Filesize

                                    408KB

                                  • memory/2744-19-0x0000000005510000-0x0000000005867000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/2744-20-0x00000000059B0000-0x00000000059CE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/2744-21-0x00000000059D0000-0x0000000005A1C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2744-22-0x0000000005F20000-0x0000000005F66000-memory.dmp
                                    Filesize

                                    280KB

                                  • memory/2744-25-0x0000000071030000-0x000000007107C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/2744-35-0x0000000006E90000-0x0000000006EAE000-memory.dmp
                                    Filesize

                                    120KB

                                  • memory/2744-23-0x000000007F500000-0x000000007F510000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3108-94-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3108-95-0x0000000002A90000-0x0000000002AA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3108-109-0x0000000002A90000-0x0000000002AA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3108-110-0x0000000002A90000-0x0000000002AA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/3108-112-0x0000000074DC0000-0x0000000075571000-memory.dmp
                                    Filesize

                                    7.7MB

                                  • memory/3108-98-0x0000000071030000-0x000000007107C000-memory.dmp
                                    Filesize

                                    304KB

                                  • memory/3108-99-0x00000000711B0000-0x0000000071507000-memory.dmp
                                    Filesize

                                    3.3MB

                                  • memory/3108-96-0x0000000002A90000-0x0000000002AA0000-memory.dmp
                                    Filesize

                                    64KB

                                  • memory/4028-2-0x0000000006560000-0x0000000006E4B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/4028-64-0x0000000006560000-0x0000000006E4B000-memory.dmp
                                    Filesize

                                    8.9MB

                                  • memory/4028-51-0x0000000004B40000-0x0000000004F41000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/4028-85-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4028-1-0x0000000004B40000-0x0000000004F41000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/4192-252-0x0000000000400000-0x00000000008DF000-memory.dmp
                                    Filesize

                                    4.9MB

                                  • memory/4420-262-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-278-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-243-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-237-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-145-0x0000000004E00000-0x0000000005200000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/4420-254-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-290-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-258-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-286-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-282-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-266-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-270-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-274-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4420-240-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4544-108-0x0000000004990000-0x0000000004D97000-memory.dmp
                                    Filesize

                                    4.0MB

                                  • memory/4544-144-0x0000000000400000-0x0000000004426000-memory.dmp
                                    Filesize

                                    64.1MB

                                  • memory/4544-50-0x0000000004990000-0x0000000004D97000-memory.dmp
                                    Filesize

                                    4.0MB