Analysis

  • max time kernel
    159s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2023 16:50

General

  • Target

    c7e18524730d00ad96155cb54beca97cc658f8bd94f736ef7671eadacd3ebee6exe.exe

  • Size

    2.8MB

  • MD5

    347ad7f87b8007faa2db0c1032a60a85

  • SHA1

    6fd3d2872613f5a622a5f25762dbed3440753894

  • SHA256

    c7e18524730d00ad96155cb54beca97cc658f8bd94f736ef7671eadacd3ebee6

  • SHA512

    81dfcf99f2113cde98b2e98eac0c15a5af57ed571da1ea168b3d17b4ff1da14abe9f2195adea3fe374cd45a932dff15a7ce3a3130b2008a109de3128bb087a3f

  • SSDEEP

    49152:Xm/PpH8yc0/wU2lpe63ZrxKrVEbRIqiPt41zFehg1mQzZ:XOpcyV/wjpdZrxEVEtI14rqnY

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:45671

127.0.0.1:55677

192.3.101.8:55677

192.3.101.8:45671

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-2P1XPK

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 52 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c7e18524730d00ad96155cb54beca97cc658f8bd94f736ef7671eadacd3ebee6exe.exe
    "C:\Users\Admin\AppData\Local\Temp\c7e18524730d00ad96155cb54beca97cc658f8bd94f736ef7671eadacd3ebee6exe.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5064
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\GlnkkqsjO.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c mkdir "\\?\C:\Windows "
        3⤵
          PID:1720
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c mkdir "\\?\C:\Windows \System32"
          3⤵
            PID:2936
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c ECHO F
            3⤵
              PID:2524
            • C:\Windows\SysWOW64\xcopy.exe
              xcopy "easinvoker.exe" "C:\Windows \System32\" /K /D /H /Y
              3⤵
              • Enumerates system info in registry
              PID:4976
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c ECHO F
              3⤵
                PID:4988
              • C:\Windows\SysWOW64\xcopy.exe
                xcopy "netutils.dll" "C:\Windows \System32\" /K /D /H /Y
                3⤵
                • Enumerates system info in registry
                PID:4688
              • C:\Windows\SysWOW64\cmd.exe
                cmd.exe /c ECHO F
                3⤵
                  PID:2484
                • C:\Windows\SysWOW64\xcopy.exe
                  xcopy "KDECO.bat" "C:\Windows \System32\" /K /D /H /Y
                  3⤵
                  • Enumerates system info in registry
                  PID:2460
                • C:\Windows \System32\easinvoker.exe
                  "C:\Windows \System32\easinvoker.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1028
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1576
                    • C:\Windows\system32\cmd.exe
                      cmd.exe /c start /min powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:440
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4788
                • C:\Windows\SysWOW64\PING.EXE
                  ping 127.0.0.1 -n 6
                  3⤵
                  • Runs ping.exe
                  PID:2636
              • C:\Users\Public\Libraries\jsqkknlG.pif
                C:\Users\Public\Libraries\jsqkknlG.pif
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2184
                • C:\Users\Public\Libraries\jsqkknlG.pif
                  C:\Users\Public\Libraries\jsqkknlG.pif /stext "C:\Users\Admin\AppData\Local\Temp\vqxytnbljayjgutfjt"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  PID:868
                • C:\Users\Public\Libraries\jsqkknlG.pif
                  C:\Users\Public\Libraries\jsqkknlG.pif /stext "C:\Users\Admin\AppData\Local\Temp\gsdrufmnxiqoqahrsekcuh"
                  3⤵
                  • Executes dropped EXE
                  • Accesses Microsoft Outlook accounts
                  PID:764
                • C:\Users\Public\Libraries\jsqkknlG.pif
                  C:\Users\Public\Libraries\jsqkknlG.pif /stext "C:\Users\Admin\AppData\Local\Temp\qnqjuxxglqittgdvjoxvfuueu"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3508

            Network

            MITRE ATT&CK Matrix ATT&CK v13

            Persistence

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Privilege Escalation

            Boot or Logon Autostart Execution

            1
            T1547

            Registry Run Keys / Startup Folder

            1
            T1547.001

            Defense Evasion

            Modify Registry

            1
            T1112

            Credential Access

            Unsecured Credentials

            1
            T1552

            Credentials In Files

            1
            T1552.001

            Discovery

            Query Registry

            1
            T1012

            System Information Discovery

            1
            T1082

            Remote System Discovery

            1
            T1018

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\remcos\logs.dat
              Filesize

              144B

              MD5

              5d024c7371c405b46a1540e902e3c5ab

              SHA1

              66294d01ead857d00096107d52d8122b4e911a69

              SHA256

              6767416b5056b52f0e8127681a6994a80a313e143734a315e7d50903f58493c2

              SHA512

              1f903cb8d68d748ad0d5b29b938742b95529738457d8af51f8c783e9915e6aab00389852efdb7142b745d93bc719dc5953983e18dd95e70cc7b18c2e2e3512d4

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kdrsvu3b.esw.ps1
              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\vqxytnbljayjgutfjt
              Filesize

              4KB

              MD5

              1b0b7055fc5168b2e21bbe0fe15ca8cd

              SHA1

              d556866687113f0887e4f0004ec751f961b3c2fe

              SHA256

              498f16f2db09ff75a78e145d15b504bd273751f23bc82e5fe5ebf8dc1c852986

              SHA512

              7be8bd599e391fbff6c2a72bf013e6a6a511072dfcd8102af12ba93b94ea4038829992bf17edb0d1191ac00087d9931e040d3ca70c04089209664ba6019d0f8a

            • C:\Users\Public\Libraries\GlnkkqsjO.bat
              Filesize

              466B

              MD5

              9e80036aabe3227dbf98b3975051a53b

              SHA1

              9670aab8897770a93293d85426b7b13dda23a152

              SHA256

              964aab3b72b3545fabc58a209714ebeade739a0fec40b33af675d7157b9cb252

              SHA512

              107fb6b364cf92730aca1a044f7769a1f4aed39a72f031a5004ccf09b3bebabac5fc88b3d0f85eb64c665404136db13678718bad36bea4311f07726684ed0a03

            • C:\Users\Public\Libraries\KDECO.bat
              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • C:\Users\Public\Libraries\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Users\Public\Libraries\jsqkknlG.pif
              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif
              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif
              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif
              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\jsqkknlG.pif
              Filesize

              66KB

              MD5

              c116d3604ceafe7057d77ff27552c215

              SHA1

              452b14432fb5758b46f2897aeccd89f7c82a727d

              SHA256

              7bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301

              SHA512

              9202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6

            • C:\Users\Public\Libraries\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\easinvoker.exe
              Filesize

              128KB

              MD5

              231ce1e1d7d98b44371ffff407d68b59

              SHA1

              25510d0f6353dbf0c9f72fc880de7585e34b28ff

              SHA256

              30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

              SHA512

              520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\Windows \System32\netutils.dll
              Filesize

              109KB

              MD5

              f3734dd95652252d02090c287c556522

              SHA1

              a9b9479f66516922a119eec78d3610342f22a68b

              SHA256

              be00f70763a053bf9c4b35e97319afbffa71dbb6e9c2c3c3f642a5e1fa7eb004

              SHA512

              59df477a29d38b8d5b5c4567c241d4ffe1d58926fa6775e1ecb15ec8119cf040be97f83870704b422f044ae56f2a5169c50b92a3e1b75a8069e2a251f9dec41b

            • C:\windows \system32\KDECO.bat
              Filesize

              152B

              MD5

              7e5fbd29557a68383dfb34e696964e93

              SHA1

              c1f748f89b47864301255d1fb2bfed04ed0d1300

              SHA256

              4e55b1bbe2e0e099592ac57a747fa8d4ef67409901d6c64323a1b73d50e5de67

              SHA512

              7dcb6582b03e7bf0cab2168dc775ca6d7a15ebb097fd2cdd3445b6d35ee128386fb9aa6a548b745c32540e358b2aa4d7c78a6f59f85c32065735fc54a6a2bb6a

            • memory/764-85-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/764-103-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/764-93-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/764-90-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/764-79-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/764-88-0x0000000000400000-0x0000000000457000-memory.dmp
              Filesize

              348KB

            • memory/868-89-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/868-76-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/868-83-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/868-92-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/868-81-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/868-107-0x0000000000400000-0x0000000000478000-memory.dmp
              Filesize

              480KB

            • memory/1028-31-0x00000000613C0000-0x00000000613E2000-memory.dmp
              Filesize

              136KB

            • memory/2184-73-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-57-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-63-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-66-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-139-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-72-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-138-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-74-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-75-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-130-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-125-0x0000000020850000-0x0000000020869000-memory.dmp
              Filesize

              100KB

            • memory/2184-122-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-121-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-99-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-56-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-119-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-55-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-53-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-117-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-39-0x0000000000590000-0x0000000001590000-memory.dmp
              Filesize

              16.0MB

            • memory/2184-35-0x0000000000590000-0x0000000001590000-memory.dmp
              Filesize

              16.0MB

            • memory/2184-116-0x0000000020850000-0x0000000020869000-memory.dmp
              Filesize

              100KB

            • memory/2184-115-0x0000000020850000-0x0000000020869000-memory.dmp
              Filesize

              100KB

            • memory/2184-62-0x000000001E2C0000-0x000000001E342000-memory.dmp
              Filesize

              520KB

            • memory/2184-114-0x0000000020850000-0x0000000020869000-memory.dmp
              Filesize

              100KB

            • memory/2184-113-0x0000000020850000-0x0000000020869000-memory.dmp
              Filesize

              100KB

            • memory/2184-110-0x0000000020850000-0x0000000020869000-memory.dmp
              Filesize

              100KB

            • memory/3508-94-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/3508-96-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/3508-95-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/3508-91-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/3508-84-0x0000000000400000-0x0000000000424000-memory.dmp
              Filesize

              144KB

            • memory/4788-58-0x00007FFADFEE0000-0x00007FFAE09A1000-memory.dmp
              Filesize

              10.8MB

            • memory/4788-70-0x00007FFADFEE0000-0x00007FFAE09A1000-memory.dmp
              Filesize

              10.8MB

            • memory/4788-61-0x000001D9FE4A0000-0x000001D9FE4B0000-memory.dmp
              Filesize

              64KB

            • memory/4788-59-0x000001D9FE4A0000-0x000001D9FE4B0000-memory.dmp
              Filesize

              64KB

            • memory/4788-60-0x000001D9FE4A0000-0x000001D9FE4B0000-memory.dmp
              Filesize

              64KB

            • memory/4788-52-0x000001D9E4530000-0x000001D9E4552000-memory.dmp
              Filesize

              136KB

            • memory/5064-6-0x0000000000400000-0x00000000006DA000-memory.dmp
              Filesize

              2.9MB

            • memory/5064-7-0x0000000002470000-0x0000000002471000-memory.dmp
              Filesize

              4KB

            • memory/5064-1-0x0000000000400000-0x00000000006DA000-memory.dmp
              Filesize

              2.9MB

            • memory/5064-4-0x0000000004550000-0x0000000005550000-memory.dmp
              Filesize

              16.0MB

            • memory/5064-2-0x0000000004550000-0x0000000005550000-memory.dmp
              Filesize

              16.0MB

            • memory/5064-0-0x0000000002470000-0x0000000002471000-memory.dmp
              Filesize

              4KB

            • memory/5064-3-0x0000000000400000-0x00000000006DA000-memory.dmp
              Filesize

              2.9MB