Analysis

  • max time kernel
    3s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    19-05-2024 05:35

General

  • Target

    21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe

  • Size

    4.1MB

  • MD5

    f560113dabdc26f0534175cd1b3f8e42

  • SHA1

    33b90d6ddef508838c9496f38cf9c87edcc9d227

  • SHA256

    21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d

  • SHA512

    4c69ce696017a848d1d3410af5b00bb8e0ec06d2b261db6b3ae51bdcb662ceab88fff87306a2e7e428e6dd024ebc4b8d4d79a7d963e50544507649105df60723

  • SSDEEP

    98304:8WlQWNKQPwrulMpohZQjk4lnBk2/sgseYryCqOgI7KD2bsOvJZ+2+Y9:8W16ulMesXlnBp/sjruCqmtIOvam

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 17 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe
    "C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      powershell -nologo -noprofile
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe
      "C:\Users\Admin\AppData\Local\Temp\21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d.exe"
      2⤵
        PID:456
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          3⤵
          • Command and Scripting Interpreter: PowerShell
          PID:3208
        • C:\Windows\system32\cmd.exe
          C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
          3⤵
            PID:4052
            • C:\Windows\system32\netsh.exe
              netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
              4⤵
              • Modifies Windows Firewall
              PID:4924
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:2964
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:5068
          • C:\Windows\rss\csrss.exe
            C:\Windows\rss\csrss.exe
            3⤵
              PID:2608
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                4⤵
                • Command and Scripting Interpreter: PowerShell
                PID:4772
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                4⤵
                • Creates scheduled task(s)
                PID:4260
              • C:\Windows\SYSTEM32\schtasks.exe
                schtasks /delete /tn ScheduledUpdate /f
                4⤵
                  PID:936
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:2972
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:1104
                • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                  C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                  4⤵
                    PID:4204
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                    4⤵
                    • Creates scheduled task(s)
                    PID:3008
                  • C:\Windows\windefender.exe
                    "C:\Windows\windefender.exe"
                    4⤵
                      PID:364
                      • C:\Windows\SysWOW64\cmd.exe
                        cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                        5⤵
                          PID:3124
                          • C:\Windows\SysWOW64\sc.exe
                            sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                            6⤵
                            • Launches sc.exe
                            PID:2064
                • C:\Windows\windefender.exe
                  C:\Windows\windefender.exe
                  1⤵
                    PID:1600

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n4r1behb.eqf.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                    Filesize

                    281KB

                    MD5

                    d98e33b66343e7c96158444127a117f6

                    SHA1

                    bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                    SHA256

                    5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                    SHA512

                    705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                    Filesize

                    2KB

                    MD5

                    d0c46cad6c0778401e21910bd6b56b70

                    SHA1

                    7be418951ea96326aca445b8dfe449b2bfa0dca6

                    SHA256

                    9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

                    SHA512

                    057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    19KB

                    MD5

                    0f4e30686322e8b19bbb4d7570962a1b

                    SHA1

                    45d382764b521c3cc725c8a6f9eea240396b7207

                    SHA256

                    241b3987ac54baebcc19613873fe095b4c60616b749c7af56ea57b40934d5fef

                    SHA512

                    823469afcf251d114e45fa4377cce504345ac030e7784c775dfe4d0eaecacac99affd72393dd2badcacd748bccecdae9ba9ccd76de2cfbe5a56b461b574f152b

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    19KB

                    MD5

                    038f35bbc8dd228ce822daacfc702708

                    SHA1

                    3d16a1aa3b9b383d6c0b3c281bb1e5fc2a94789a

                    SHA256

                    2be30bf6faf6fdd946b8586d076367a7aaa063a307a5de9836138cc3690443d1

                    SHA512

                    30258a773b92ac24c33f1758a5776b3273d27bc6e3df7766e4086c8599cfd777300feb3952b133c4e3d4e5404fbe7b9aba4ee72f13e9c2bb53ef595ed6030940

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    19KB

                    MD5

                    7dee9490e185b5b33d53e8ac69e48165

                    SHA1

                    404e601f5a69edbb00201ac2c1db0c718a52781a

                    SHA256

                    7b56caaa552837091af077fa84122bd77e20062ead5f079e307d1414c722e585

                    SHA512

                    d15c38424b56abf2b137f70ee8a7eebbce1155ca93c4e05e79958b7fc296726ec653f140f5c31e4b82a0621eabb856c2662426b45ed1b7c09b04f1e7ccf13d34

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    19KB

                    MD5

                    e624bd6216aca53f3d8f337db12bdee0

                    SHA1

                    217c18ca8c5b7772b4dd451d1d5afcf5c1390100

                    SHA256

                    e068b7852bcc818aa56e4cf74edef8296ba70502a446cb2b4a37e35cf763a362

                    SHA512

                    7e55604f9b4e21be2be3a7d8e9412f4b8bdfa028b6c135fec855a9458254867870271bf752536b4f3e8da3ccee4756c499d4750ee703bd8eb82cbf8ba9d35793

                  • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                    Filesize

                    19KB

                    MD5

                    3191346e054189341dd2b308821a0486

                    SHA1

                    1b9e4587b5d4bf111595cda1facd80343aed7704

                    SHA256

                    f2eaed8fc1e3ce7b32e5ed6b3356e2397244db692aa54470c31a9449f686278b

                    SHA512

                    1cec9bf087e3ea29d06f89dd2f101aa44acd3bb930dda5366b042b527200edccd46245f815e1913f53eb8a21e5018b0ea8758bf1a3fce8f5826d0b1874354f96

                  • C:\Windows\rss\csrss.exe

                    Filesize

                    3.6MB

                    MD5

                    78df1c19700c54da366ca833b4871b7e

                    SHA1

                    0df79ab20d4abc764d06b02e4b9b4ba6f1f5a72b

                    SHA256

                    8aca7f1ce47dd36fe6a6681142c4c80002711d1e557b3a85183d4c6e010a1e97

                    SHA512

                    22ad73f90e25524dd96cd0a11a75ca7faa4d8c1e30f9a7792eefa45769e6857bbe0d48263580fcf9087de3e4853676ee904575288c07d595e2e4087414c825ed

                  • C:\Windows\rss\csrss.exe

                    Filesize

                    4.1MB

                    MD5

                    f560113dabdc26f0534175cd1b3f8e42

                    SHA1

                    33b90d6ddef508838c9496f38cf9c87edcc9d227

                    SHA256

                    21a8fa129fcd394da0536b1bebb15c7dc9c2033e002ebda7e4267339466d815d

                    SHA512

                    4c69ce696017a848d1d3410af5b00bb8e0ec06d2b261db6b3ae51bdcb662ceab88fff87306a2e7e428e6dd024ebc4b8d4d79a7d963e50544507649105df60723

                  • C:\Windows\windefender.exe

                    Filesize

                    2.0MB

                    MD5

                    8e67f58837092385dcf01e8a2b4f5783

                    SHA1

                    012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                    SHA256

                    166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                    SHA512

                    40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                  • memory/364-209-0x0000000000400000-0x00000000008DF000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/364-212-0x0000000000400000-0x00000000008DF000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/456-126-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/1104-188-0x0000000070AB0000-0x0000000070AFC000-memory.dmp

                    Filesize

                    304KB

                  • memory/1104-189-0x0000000070C50000-0x0000000070FA7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1104-186-0x0000000006220000-0x0000000006577000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1600-215-0x0000000000400000-0x00000000008DF000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/1600-213-0x0000000000400000-0x00000000008DF000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/1600-219-0x0000000000400000-0x00000000008DF000-memory.dmp

                    Filesize

                    4.9MB

                  • memory/1936-9-0x00000000058B0000-0x00000000058D2000-memory.dmp

                    Filesize

                    136KB

                  • memory/1936-37-0x0000000007BD0000-0x0000000007C74000-memory.dmp

                    Filesize

                    656KB

                  • memory/1936-39-0x0000000008340000-0x00000000089BA000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/1936-26-0x00000000748B0000-0x0000000075061000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1936-41-0x0000000007D30000-0x0000000007D3A000-memory.dmp

                    Filesize

                    40KB

                  • memory/1936-25-0x0000000070B20000-0x0000000070B6C000-memory.dmp

                    Filesize

                    304KB

                  • memory/1936-42-0x0000000007E40000-0x0000000007ED6000-memory.dmp

                    Filesize

                    600KB

                  • memory/1936-43-0x0000000007D50000-0x0000000007D61000-memory.dmp

                    Filesize

                    68KB

                  • memory/1936-44-0x0000000007DA0000-0x0000000007DAE000-memory.dmp

                    Filesize

                    56KB

                  • memory/1936-46-0x0000000007E00000-0x0000000007E1A000-memory.dmp

                    Filesize

                    104KB

                  • memory/1936-45-0x0000000007DB0000-0x0000000007DC5000-memory.dmp

                    Filesize

                    84KB

                  • memory/1936-47-0x0000000007E20000-0x0000000007E28000-memory.dmp

                    Filesize

                    32KB

                  • memory/1936-50-0x00000000748B0000-0x0000000075061000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1936-27-0x0000000070CB0000-0x0000000071007000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1936-38-0x00000000748B0000-0x0000000075061000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1936-40-0x0000000007CF0000-0x0000000007D0A000-memory.dmp

                    Filesize

                    104KB

                  • memory/1936-36-0x0000000007BB0000-0x0000000007BCE000-memory.dmp

                    Filesize

                    120KB

                  • memory/1936-24-0x0000000007B70000-0x0000000007BA4000-memory.dmp

                    Filesize

                    208KB

                  • memory/1936-23-0x0000000006B80000-0x0000000006BC6000-memory.dmp

                    Filesize

                    280KB

                  • memory/1936-22-0x00000000067A0000-0x00000000067EC000-memory.dmp

                    Filesize

                    304KB

                  • memory/1936-21-0x0000000006760000-0x000000000677E000-memory.dmp

                    Filesize

                    120KB

                  • memory/1936-10-0x0000000006180000-0x00000000061E6000-memory.dmp

                    Filesize

                    408KB

                  • memory/1936-20-0x0000000006260000-0x00000000065B7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/1936-11-0x00000000061F0000-0x0000000006256000-memory.dmp

                    Filesize

                    408KB

                  • memory/1936-6-0x00000000059E0000-0x000000000600A000-memory.dmp

                    Filesize

                    6.2MB

                  • memory/1936-8-0x00000000748B0000-0x0000000075061000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1936-7-0x00000000748B0000-0x0000000075061000-memory.dmp

                    Filesize

                    7.7MB

                  • memory/1936-5-0x0000000005290000-0x00000000052C6000-memory.dmp

                    Filesize

                    216KB

                  • memory/1936-4-0x00000000748BE000-0x00000000748BF000-memory.dmp

                    Filesize

                    4KB

                  • memory/1940-54-0x00000000046D0000-0x0000000004FBB000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/1940-53-0x0000000000400000-0x0000000000D1C000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/1940-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                    Filesize

                    9.1MB

                  • memory/1940-1-0x00000000042C0000-0x00000000046C3000-memory.dmp

                    Filesize

                    4.0MB

                  • memory/1940-2-0x00000000046D0000-0x0000000004FBB000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/1940-51-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-222-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-226-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-214-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-228-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-230-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-232-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-234-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-224-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-204-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-236-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-218-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-220-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2608-216-0x0000000000400000-0x0000000002362000-memory.dmp

                    Filesize

                    31.4MB

                  • memory/2964-92-0x0000000070DD0000-0x0000000071127000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/2964-91-0x0000000070C30000-0x0000000070C7C000-memory.dmp

                    Filesize

                    304KB

                  • memory/2964-89-0x0000000005D20000-0x0000000006077000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/2972-175-0x0000000006F10000-0x0000000006F21000-memory.dmp

                    Filesize

                    68KB

                  • memory/2972-164-0x0000000070AB0000-0x0000000070AFC000-memory.dmp

                    Filesize

                    304KB

                  • memory/2972-165-0x0000000070D20000-0x0000000071077000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/2972-174-0x0000000006D40000-0x0000000006DE4000-memory.dmp

                    Filesize

                    656KB

                  • memory/2972-163-0x0000000006030000-0x000000000607C000-memory.dmp

                    Filesize

                    304KB

                  • memory/2972-153-0x0000000005500000-0x0000000005857000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/2972-176-0x00000000058C0000-0x00000000058D5000-memory.dmp

                    Filesize

                    84KB

                  • memory/3208-77-0x00000000078D0000-0x00000000078E5000-memory.dmp

                    Filesize

                    84KB

                  • memory/3208-76-0x0000000007880000-0x0000000007891000-memory.dmp

                    Filesize

                    68KB

                  • memory/3208-60-0x0000000005E20000-0x0000000006177000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/3208-64-0x0000000006390000-0x00000000063DC000-memory.dmp

                    Filesize

                    304KB

                  • memory/3208-75-0x0000000007540000-0x00000000075E4000-memory.dmp

                    Filesize

                    656KB

                  • memory/3208-66-0x0000000070E70000-0x00000000711C7000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/3208-65-0x0000000070C30000-0x0000000070C7C000-memory.dmp

                    Filesize

                    304KB

                  • memory/4772-139-0x0000000070B90000-0x0000000070BDC000-memory.dmp

                    Filesize

                    304KB

                  • memory/4772-150-0x00000000077C0000-0x00000000077D1000-memory.dmp

                    Filesize

                    68KB

                  • memory/4772-151-0x0000000006060000-0x0000000006075000-memory.dmp

                    Filesize

                    84KB

                  • memory/4772-149-0x0000000007480000-0x0000000007524000-memory.dmp

                    Filesize

                    656KB

                  • memory/4772-138-0x0000000006430000-0x000000000647C000-memory.dmp

                    Filesize

                    304KB

                  • memory/4772-140-0x0000000070DD0000-0x0000000071127000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/5068-110-0x00000000058D0000-0x0000000005C27000-memory.dmp

                    Filesize

                    3.3MB

                  • memory/5068-112-0x0000000070C30000-0x0000000070C7C000-memory.dmp

                    Filesize

                    304KB

                  • memory/5068-113-0x0000000070E10000-0x0000000071167000-memory.dmp

                    Filesize

                    3.3MB