Analysis

  • max time kernel
    171s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 00:11

General

  • Target

    4d83e58ab22eda61302b755a827ffa57.exe

  • Size

    1.2MB

  • MD5

    4d83e58ab22eda61302b755a827ffa57

  • SHA1

    e1bfd5c9493aac048af6a03d2003abdfbf64d31c

  • SHA256

    0359874ac9be35e969500ffe552298ea0c8056b51c8eac0e3e835c564ef39148

  • SHA512

    bdb653eab74b49f31c4e9519c0812fb60d6cbd78e982deda74a2a5254140cb7e439bc944faef0daae8917df4918def18ceb02683741f742b39653022ebd99d3a

  • SSDEEP

    24576:QwqpTiwAAgEEY4+FsS9ous35qIw9L7Zl1V3fWGKso5KF9Qgs:ATQp+GZJ/w9Ln1VnzuU9Qgs

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.139.105.174:3111

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-XI5CH7

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Detected potential entity reuse from brand microsoft.
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe
    "C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe
      "C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe"
      2⤵
        PID:3788
      • C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe
        "C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe"
        2⤵
          PID:868
        • C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe
          "C:\Users\Admin\AppData\Local\Temp\4d83e58ab22eda61302b755a827ffa57.exe"
          2⤵
          • Checks computer location settings
          • Adds Run key to start application
          • Modifies registry class
          • Suspicious use of WriteProcessMemory
          PID:4252
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\icrwyzzqtgpeiineikjfciozguky.vbs"
            3⤵
            • Checks computer location settings
            • Suspicious use of WriteProcessMemory
            PID:3020
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\Remcos\remcos.exe"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1580
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe
                5⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:872
                • C:\ProgramData\Remcos\remcos.exe
                  "C:\ProgramData\Remcos\remcos.exe"
                  6⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of SetThreadContext
                  • Suspicious behavior: MapViewOfSection
                  • Suspicious use of WriteProcessMemory
                  PID:176
                  • \??\c:\program files (x86)\internet explorer\iexplore.exe
                    "c:\program files (x86)\internet explorer\iexplore.exe"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:792
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                      8⤵
                      • Adds Run key to start application
                      • Enumerates system info in registry
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1252
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xa4,0x10c,0x7ff964da46f8,0x7ff964da4708,0x7ff964da4718
                        9⤵
                          PID:3684
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
                          9⤵
                            PID:4352
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                            9⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2760
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:8
                            9⤵
                              PID:5064
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                              9⤵
                                PID:4636
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                                9⤵
                                  PID:4196
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4892 /prefetch:8
                                  9⤵
                                    PID:4144
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                    9⤵
                                      PID:4348
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                                      9⤵
                                        PID:732
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5940 /prefetch:8
                                        9⤵
                                          PID:5100
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3780 /prefetch:1
                                          9⤵
                                            PID:1532
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                                            9⤵
                                              PID:396
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:1
                                              9⤵
                                                PID:3672
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6672 /prefetch:8
                                                9⤵
                                                  PID:1352
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                                  9⤵
                                                  • Drops file in Program Files directory
                                                  PID:3612
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x26c,0x270,0x274,0x248,0x278,0x7ff749df5460,0x7ff749df5470,0x7ff749df5480
                                                    10⤵
                                                      PID:4932
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,3010624334251291749,4913614393711755573,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6672 /prefetch:8
                                                    9⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1284
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0009&osver=7&isServer=0&shimver=4.0.30319.0
                                                  8⤵
                                                    PID:3344
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff964da46f8,0x7ff964da4708,0x7ff964da4718
                                                      9⤵
                                                        PID:2988
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:3900

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Persistence

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Defense Evasion

                                        Modify Registry

                                        1
                                        T1112

                                        Discovery

                                        Query Registry

                                        2
                                        T1012

                                        System Information Discovery

                                        3
                                        T1082

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\Remcos\remcos.exe
                                          Filesize

                                          1.2MB

                                          MD5

                                          4d83e58ab22eda61302b755a827ffa57

                                          SHA1

                                          e1bfd5c9493aac048af6a03d2003abdfbf64d31c

                                          SHA256

                                          0359874ac9be35e969500ffe552298ea0c8056b51c8eac0e3e835c564ef39148

                                          SHA512

                                          bdb653eab74b49f31c4e9519c0812fb60d6cbd78e982deda74a2a5254140cb7e439bc944faef0daae8917df4918def18ceb02683741f742b39653022ebd99d3a

                                        • C:\ProgramData\Remcos\remcos.exe
                                          Filesize

                                          1.2MB

                                          MD5

                                          4d83e58ab22eda61302b755a827ffa57

                                          SHA1

                                          e1bfd5c9493aac048af6a03d2003abdfbf64d31c

                                          SHA256

                                          0359874ac9be35e969500ffe552298ea0c8056b51c8eac0e3e835c564ef39148

                                          SHA512

                                          bdb653eab74b49f31c4e9519c0812fb60d6cbd78e982deda74a2a5254140cb7e439bc944faef0daae8917df4918def18ceb02683741f742b39653022ebd99d3a

                                        • C:\ProgramData\Remcos\remcos.exe
                                          Filesize

                                          1.2MB

                                          MD5

                                          4d83e58ab22eda61302b755a827ffa57

                                          SHA1

                                          e1bfd5c9493aac048af6a03d2003abdfbf64d31c

                                          SHA256

                                          0359874ac9be35e969500ffe552298ea0c8056b51c8eac0e3e835c564ef39148

                                          SHA512

                                          bdb653eab74b49f31c4e9519c0812fb60d6cbd78e982deda74a2a5254140cb7e439bc944faef0daae8917df4918def18ceb02683741f742b39653022ebd99d3a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                          Filesize

                                          152B

                                          MD5

                                          9227ba18e4106970788586689f7dddd7

                                          SHA1

                                          7e2c112b4b2f2fe7b5d308a2078dc487f8b50c7c

                                          SHA256

                                          01d0339bd0406e76af6bbce8ca4e41d6c0bb5e1ac9f5926f1e0627590880e481

                                          SHA512

                                          b0fafe3d9e1e5d7e8eb6ba258852ae1d1c9ffb04a6378703755a89e4575d3af1c2b88e5367e0868b7f1ea3ee7f9a76a1541a2846e583621ed495d1d97ff864da

                                        • C:\Users\Admin\AppData\Local\Temp\icrwyzzqtgpeiineikjfciozguky.vbs
                                          Filesize

                                          386B

                                          MD5

                                          1ec6289c6fd4c2ded6b2836ed28cbeb5

                                          SHA1

                                          c4e08195e6c640eb8860acc03fda1d649b4fe070

                                          SHA256

                                          6efdc40f9eb217f879607614e928b65bff759e424f3efb31faceb2a043c32dc2

                                          SHA512

                                          20bc46f4dee22f75f15c402c7c2eaee60fff7dd92548050585571dcbefd59485cc249c06bc3f1aac7a138e5ae67c0c3918b46ffa24c8b0f1b092e2f6b6e21288

                                        • \??\pipe\LOCAL\crashpad_1252_SSTISBEKWPALNLUW
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/176-154-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/176-151-0x0000000000000000-mapping.dmp
                                        • memory/176-158-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/176-156-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/176-155-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/396-185-0x0000000000000000-mapping.dmp
                                        • memory/732-179-0x0000000000000000-mapping.dmp
                                        • memory/792-157-0x0000000000000000-mapping.dmp
                                        • memory/868-138-0x0000000000000000-mapping.dmp
                                        • memory/872-148-0x0000000000000000-mapping.dmp
                                        • memory/1252-159-0x0000000000000000-mapping.dmp
                                        • memory/1284-190-0x0000000000000000-mapping.dmp
                                        • memory/1532-183-0x0000000000000000-mapping.dmp
                                        • memory/1580-147-0x0000000000000000-mapping.dmp
                                        • memory/2760-163-0x0000000000000000-mapping.dmp
                                        • memory/2988-176-0x0000000000000000-mapping.dmp
                                        • memory/3020-143-0x0000000000000000-mapping.dmp
                                        • memory/3344-175-0x0000000000000000-mapping.dmp
                                        • memory/3612-188-0x0000000000000000-mapping.dmp
                                        • memory/3672-187-0x0000000000000000-mapping.dmp
                                        • memory/3684-160-0x0000000000000000-mapping.dmp
                                        • memory/3788-137-0x0000000000000000-mapping.dmp
                                        • memory/4144-172-0x0000000000000000-mapping.dmp
                                        • memory/4196-170-0x0000000000000000-mapping.dmp
                                        • memory/4252-141-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/4252-144-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/4252-139-0x0000000000000000-mapping.dmp
                                        • memory/4252-142-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/4252-140-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/4252-145-0x0000000000400000-0x000000000047F000-memory.dmp
                                          Filesize

                                          508KB

                                        • memory/4348-174-0x0000000000000000-mapping.dmp
                                        • memory/4352-162-0x0000000000000000-mapping.dmp
                                        • memory/4636-168-0x0000000000000000-mapping.dmp
                                        • memory/4932-189-0x0000000000000000-mapping.dmp
                                        • memory/5044-132-0x00000000005D0000-0x0000000000706000-memory.dmp
                                          Filesize

                                          1.2MB

                                        • memory/5044-136-0x0000000008E50000-0x0000000008EEC000-memory.dmp
                                          Filesize

                                          624KB

                                        • memory/5044-135-0x0000000004F80000-0x0000000004F8A000-memory.dmp
                                          Filesize

                                          40KB

                                        • memory/5044-134-0x0000000005020000-0x00000000050B2000-memory.dmp
                                          Filesize

                                          584KB

                                        • memory/5044-133-0x0000000005530000-0x0000000005AD4000-memory.dmp
                                          Filesize

                                          5.6MB

                                        • memory/5064-166-0x0000000000000000-mapping.dmp
                                        • memory/5100-181-0x0000000000000000-mapping.dmp