Analysis

  • max time kernel
    121s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    30-10-2023 05:46

General

  • Target

    10243ce788b5dcbbf248058fe196f371.exe

  • Size

    498KB

  • MD5

    10243ce788b5dcbbf248058fe196f371

  • SHA1

    0da95887908b6ada23c698de6cf2f3f986655721

  • SHA256

    8bf51ccb2646d38af6778a0712c78415e113b1393509afdc16c97a0bfb91eb55

  • SHA512

    a990028f8a9b4cce76c2409f95837436d61dc7038d1365d669fd9143f75580e74e4f9f013934435a1ca9e0c1360bbebfe276ea4328ab9d7bd26c6c7c63e83160

  • SSDEEP

    12288:nicNb5chlOMdRL8m6alMG/njrPIRp4tbhknaSJ8XC0x:tqhPRL8m6alMG/njrPIRp496aLXC0

Malware Config

Extracted

Family

snakekeylogger

Credentials

Signatures

  • Detect ZGRat V1 34 IoCs
  • Snake Keylogger

    Keylogger and Infostealer first seen in November 2020.

  • Snake Keylogger payload 3 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10243ce788b5dcbbf248058fe196f371.exe
    "C:\Users\Admin\AppData\Local\Temp\10243ce788b5dcbbf248058fe196f371.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ipconfig /release
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1044
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\system32\ipconfig.exe" /release
        3⤵
        • Gathers network information
        PID:2288
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:1544
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-Connection www.google.com
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:2160
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" ipconfig /renew
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Windows\SysWOW64\ipconfig.exe
        "C:\Windows\system32\ipconfig.exe" /renew
        3⤵
        • Gathers network information
        PID:2388
    • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
      C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2796 -s 1588
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:2044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • C:\Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4SGPGQA4ETDFL7M79BYG.temp

    Filesize

    7KB

    MD5

    677ec38bfb145147ca1e75a7aaf173cf

    SHA1

    0d991a1c469edf8601d84b9fdb1c142fa0d7cbff

    SHA256

    bbc0a4f5352cb04d05f84ea41586e54256a8748a7215d3f0d087d97283f14625

    SHA512

    f8f6d36ca6a07c642b2d4efedff2abb981b12440743affff7349d87e652243eea723c33a8723fc67ec7ca0cb9b175c2884eab4d38cc6077ca14af124055926b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    e04cb13a992acff7b1d03c85829ebc08

    SHA1

    1250b15e42137a449e7b431841bf88c1b25fb95d

    SHA256

    aa46f743b4f43ad931c9e75a6a85817b1d01f7bf0fefde7460cad439b4f48a3e

    SHA512

    69a2174dff8b6f01384ae4d50536be8e621d242f063a458fc8a65c4c020a3f23eb7173964f45631a4edcc9def45a5aca860f3be8dab86594290b0ee039529f9a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    677ec38bfb145147ca1e75a7aaf173cf

    SHA1

    0d991a1c469edf8601d84b9fdb1c142fa0d7cbff

    SHA256

    bbc0a4f5352cb04d05f84ea41586e54256a8748a7215d3f0d087d97283f14625

    SHA512

    f8f6d36ca6a07c642b2d4efedff2abb981b12440743affff7349d87e652243eea723c33a8723fc67ec7ca0cb9b175c2884eab4d38cc6077ca14af124055926b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    677ec38bfb145147ca1e75a7aaf173cf

    SHA1

    0d991a1c469edf8601d84b9fdb1c142fa0d7cbff

    SHA256

    bbc0a4f5352cb04d05f84ea41586e54256a8748a7215d3f0d087d97283f14625

    SHA512

    f8f6d36ca6a07c642b2d4efedff2abb981b12440743affff7349d87e652243eea723c33a8723fc67ec7ca0cb9b175c2884eab4d38cc6077ca14af124055926b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    677ec38bfb145147ca1e75a7aaf173cf

    SHA1

    0d991a1c469edf8601d84b9fdb1c142fa0d7cbff

    SHA256

    bbc0a4f5352cb04d05f84ea41586e54256a8748a7215d3f0d087d97283f14625

    SHA512

    f8f6d36ca6a07c642b2d4efedff2abb981b12440743affff7349d87e652243eea723c33a8723fc67ec7ca0cb9b175c2884eab4d38cc6077ca14af124055926b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    677ec38bfb145147ca1e75a7aaf173cf

    SHA1

    0d991a1c469edf8601d84b9fdb1c142fa0d7cbff

    SHA256

    bbc0a4f5352cb04d05f84ea41586e54256a8748a7215d3f0d087d97283f14625

    SHA512

    f8f6d36ca6a07c642b2d4efedff2abb981b12440743affff7349d87e652243eea723c33a8723fc67ec7ca0cb9b175c2884eab4d38cc6077ca14af124055926b4

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    677ec38bfb145147ca1e75a7aaf173cf

    SHA1

    0d991a1c469edf8601d84b9fdb1c142fa0d7cbff

    SHA256

    bbc0a4f5352cb04d05f84ea41586e54256a8748a7215d3f0d087d97283f14625

    SHA512

    f8f6d36ca6a07c642b2d4efedff2abb981b12440743affff7349d87e652243eea723c33a8723fc67ec7ca0cb9b175c2884eab4d38cc6077ca14af124055926b4

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • \Users\Admin\AppData\Local\Temp\aspnet_compiler.exe

    Filesize

    54KB

    MD5

    1e98e92a982af948ee18ee819a2d8ad1

    SHA1

    6cb0bd87815118351e5e32c50b434079dfba255c

    SHA256

    235d3f96a78ce2dad584e6eb1a25fc386b3ae5e332c4d3c56f03b0a4978be778

    SHA512

    6711de2e00462c49852cee03fd8ef720310c4ffa5b3a653c08f2913a6146974f28b8a3b3ff38b3097310852a5aa3b964b77945bcefef3856911eb9acd0e42c6f

  • memory/1044-9-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1044-5-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1044-6-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1044-7-0x0000000001CC0000-0x0000000001D00000-memory.dmp

    Filesize

    256KB

  • memory/1044-8-0x0000000001CC0000-0x0000000001D00000-memory.dmp

    Filesize

    256KB

  • memory/1544-55-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1544-56-0x0000000001C80000-0x0000000001CC0000-memory.dmp

    Filesize

    256KB

  • memory/1544-54-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1544-53-0x0000000001C80000-0x0000000001CC0000-memory.dmp

    Filesize

    256KB

  • memory/1544-52-0x0000000001C80000-0x0000000001CC0000-memory.dmp

    Filesize

    256KB

  • memory/1544-51-0x0000000001C80000-0x0000000001CC0000-memory.dmp

    Filesize

    256KB

  • memory/1544-50-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-15-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-20-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-17-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/1948-16-0x0000000002900000-0x0000000002940000-memory.dmp

    Filesize

    256KB

  • memory/1948-21-0x0000000002900000-0x0000000002940000-memory.dmp

    Filesize

    256KB

  • memory/2160-67-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2160-68-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2160-65-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2160-64-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2160-66-0x00000000026D0000-0x0000000002710000-memory.dmp

    Filesize

    256KB

  • memory/2160-63-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2160-62-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2552-42-0x0000000001CE0000-0x0000000001D20000-memory.dmp

    Filesize

    256KB

  • memory/2552-40-0x0000000001CE0000-0x0000000001D20000-memory.dmp

    Filesize

    256KB

  • memory/2552-41-0x0000000001CE0000-0x0000000001D20000-memory.dmp

    Filesize

    256KB

  • memory/2552-44-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2552-43-0x0000000001CE0000-0x0000000001D20000-memory.dmp

    Filesize

    256KB

  • memory/2552-38-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2552-39-0x0000000070960000-0x0000000070F0B000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-75-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-76-0x00000000023E0000-0x0000000002420000-memory.dmp

    Filesize

    256KB

  • memory/2744-77-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2744-74-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2796-586-0x0000000073D50000-0x000000007443E000-memory.dmp

    Filesize

    6.9MB

  • memory/2796-594-0x00000000048D0000-0x0000000004910000-memory.dmp

    Filesize

    256KB

  • memory/2796-593-0x0000000073D50000-0x000000007443E000-memory.dmp

    Filesize

    6.9MB

  • memory/2796-587-0x00000000048D0000-0x0000000004910000-memory.dmp

    Filesize

    256KB

  • memory/2796-585-0x0000000000400000-0x0000000000426000-memory.dmp

    Filesize

    152KB

  • memory/2920-30-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2920-31-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2920-32-0x0000000002790000-0x00000000027D0000-memory.dmp

    Filesize

    256KB

  • memory/2920-27-0x0000000070F10000-0x00000000714BB000-memory.dmp

    Filesize

    5.7MB

  • memory/2920-28-0x0000000002790000-0x00000000027D0000-memory.dmp

    Filesize

    256KB

  • memory/2920-29-0x0000000002790000-0x00000000027D0000-memory.dmp

    Filesize

    256KB

  • memory/3012-118-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-96-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-136-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-138-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-142-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-140-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-132-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-130-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-128-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-126-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-122-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-120-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-124-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-116-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-114-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-112-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-108-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-106-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-104-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-102-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-100-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-134-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-94-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-92-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-88-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-86-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-567-0x0000000002090000-0x00000000020AC000-memory.dmp

    Filesize

    112KB

  • memory/3012-110-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-98-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-580-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3012-90-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-80-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-84-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-82-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-19-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

    Filesize

    256KB

  • memory/3012-18-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3012-2-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

    Filesize

    256KB

  • memory/3012-1-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3012-0-0x00000000000E0000-0x0000000000162000-memory.dmp

    Filesize

    520KB

  • memory/3012-79-0x0000000004830000-0x000000000487F000-memory.dmp

    Filesize

    316KB

  • memory/3012-78-0x0000000004830000-0x0000000004886000-memory.dmp

    Filesize

    344KB