Analysis

  • max time kernel
    140s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-03-2023 20:06

General

  • Target

    a259c998dc73683641032115919f73dd.exe

  • Size

    300.0MB

  • MD5

    a259c998dc73683641032115919f73dd

  • SHA1

    014c0688ed456a5134d5d156a72398fadfca8f7a

  • SHA256

    5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

  • SHA512

    38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

  • SSDEEP

    12288:T83b764quCpkWNdCt06Z8G2O2K4TYObmDmkTc2wyIRal:TvHpfNdhBWxPDrc7Ol

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

GOLD

C2

crucero.con-ip.com:7770

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KVH9F4

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe
    "C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4308
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:3844
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
      2⤵
        PID:4100
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Local\Temp\a259c998dc73683641032115919f73dd.exe'"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4136
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:4816
    • C:\Users\Admin\AppData\Roaming\AppData.exe
      C:\Users\Admin\AppData\Roaming\AppData.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4252
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
          3⤵
          • Creates scheduled task(s)
          PID:4540
      • C:\Windows\SysWOW64\cmd.exe
        "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
        2⤵
          PID:4944
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4964
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
          2⤵
            PID:428
        • C:\Users\Admin\AppData\Roaming\AppData.exe
          C:\Users\Admin\AppData\Roaming\AppData.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4804
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1112
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:4920
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
            2⤵
              PID:4112
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1288
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
              2⤵
                PID:4712
            • C:\Users\Admin\AppData\Roaming\AppData.exe
              C:\Users\Admin\AppData\Roaming\AppData.exe
              1⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:3020
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                2⤵
                  PID:3788
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:856
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
                  2⤵
                    PID:3672
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3440
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    2⤵
                      PID:1072

                  Network

                  MITRE ATT&CK Matrix ATT&CK v6

                  Execution

                  Scheduled Task

                  1
                  T1053

                  Persistence

                  Scheduled Task

                  1
                  T1053

                  Privilege Escalation

                  Scheduled Task

                  1
                  T1053

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  2
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\ProgramData\remcos\logs.dat
                    Filesize

                    144B

                    MD5

                    f677fc45c871fe93a22972d9af47f5d5

                    SHA1

                    26c1cb3d3cde885dc454c22bd4a2514a5267005b

                    SHA256

                    aa13d3ef69343ad611557ea378f4b971699fbcf9fbf07b1aba02b56e54f1697d

                    SHA512

                    b4fec8996ad64a791421c05a0afd3c9f613b607b39700e132acf4bd07075f84595b914c2bd897d1358fbbebe5f33154c4032974f79627b2156564a7531e8b9d9

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppData.exe.log
                    Filesize

                    520B

                    MD5

                    03febbff58da1d3318c31657d89c8542

                    SHA1

                    c9e017bd9d0a4fe533795b227c855935d86c2092

                    SHA256

                    5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                    SHA512

                    3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                    Filesize

                    2KB

                    MD5

                    968cb9309758126772781b83adb8a28f

                    SHA1

                    8da30e71accf186b2ba11da1797cf67f8f78b47c

                    SHA256

                    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                    SHA512

                    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Filesize

                    16KB

                    MD5

                    5cfdf32335a14e1a94e7711111f74d93

                    SHA1

                    71f9ffc6a40105a0d3e6817eac009f957656a933

                    SHA256

                    224f0e4a776d379cb57727ccc1c009235f400772d865a7fef3099e9c1852a921

                    SHA512

                    fb897d4b3a98cf0fa75376e4fb28c909947310672f6728d5f3c340f8f1c20254a86cf911dbf2277f502f731bd04a69be83f9085eb2e2224c3f1a5d336d38389b

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Filesize

                    16KB

                    MD5

                    c232647883756103549e0169616d772d

                    SHA1

                    eaee4529d0dd50509ab55cf596b5f93292d3c028

                    SHA256

                    04fe228a15313aa0cfb3cb2efd40926954d1eec0a93d0740af3dadceda75efe9

                    SHA512

                    86402ae6e03f3c2a96a9d2d4117c39dbfc9667f8855699edb9ed9ff61ce17cfed8dbec4bffe361e3180cf1b15589a86118d63bd784772744d84fd8a479f60361

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                    Filesize

                    16KB

                    MD5

                    c62c87a53e79af441a91a2bf1760761f

                    SHA1

                    b572f866a0ca3d98c0a5c803cab81f78e7b546b4

                    SHA256

                    d029b10f33f52bc992357b6a1ca7efda639465ceebe20b31c45f1e5f3f274a9a

                    SHA512

                    bf1799a56f1c679d73758f1af05270dc4761bd80c19a30c25c8bb54bf8859f219f614ef622f649b6f1041d29b3b91ffe1d04fcb96223da458cf859f65087e56e

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s11zqyrv.sxn.ps1
                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Roaming\AppData.exe
                    Filesize

                    300.0MB

                    MD5

                    a259c998dc73683641032115919f73dd

                    SHA1

                    014c0688ed456a5134d5d156a72398fadfca8f7a

                    SHA256

                    5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                    SHA512

                    38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                  • C:\Users\Admin\AppData\Roaming\AppData.exe
                    Filesize

                    300.0MB

                    MD5

                    a259c998dc73683641032115919f73dd

                    SHA1

                    014c0688ed456a5134d5d156a72398fadfca8f7a

                    SHA256

                    5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                    SHA512

                    38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                  • C:\Users\Admin\AppData\Roaming\AppData.exe
                    Filesize

                    300.0MB

                    MD5

                    a259c998dc73683641032115919f73dd

                    SHA1

                    014c0688ed456a5134d5d156a72398fadfca8f7a

                    SHA256

                    5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                    SHA512

                    38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                  • C:\Users\Admin\AppData\Roaming\AppData.exe
                    Filesize

                    300.0MB

                    MD5

                    a259c998dc73683641032115919f73dd

                    SHA1

                    014c0688ed456a5134d5d156a72398fadfca8f7a

                    SHA256

                    5987cb88d9e96920c9f263d09f40aa2f83db1c0f64ec26432afb010475e49ca2

                    SHA512

                    38c3aca47c5b2bf5c8cd5fecba510f9f8d3eda67f80303305e9d49680aeb7c26b67d32ea6d354246ab007dc48a39d9d51961ee11fa46a741b6cdfc05d860c5c7

                  • memory/428-198-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/428-197-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/428-199-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/1072-290-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/1072-289-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/1072-291-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/1288-259-0x0000000002950000-0x0000000002960000-memory.dmp
                    Filesize

                    64KB

                  • memory/1288-258-0x0000000002950000-0x0000000002960000-memory.dmp
                    Filesize

                    64KB

                  • memory/1288-260-0x0000000072F20000-0x0000000072F6C000-memory.dmp
                    Filesize

                    304KB

                  • memory/1288-271-0x0000000002950000-0x0000000002960000-memory.dmp
                    Filesize

                    64KB

                  • memory/1288-272-0x000000007F890000-0x000000007F8A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/1852-195-0x0000000005670000-0x0000000005680000-memory.dmp
                    Filesize

                    64KB

                  • memory/3440-304-0x0000000005390000-0x00000000053A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3440-305-0x0000000005390000-0x00000000053A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3440-307-0x0000000005390000-0x00000000053A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3440-308-0x0000000072320000-0x000000007236C000-memory.dmp
                    Filesize

                    304KB

                  • memory/3528-133-0x0000000000DC0000-0x0000000000EF4000-memory.dmp
                    Filesize

                    1.2MB

                  • memory/3528-135-0x0000000005890000-0x00000000058A0000-memory.dmp
                    Filesize

                    64KB

                  • memory/3528-134-0x0000000005ED0000-0x0000000006474000-memory.dmp
                    Filesize

                    5.6MB

                  • memory/4136-163-0x0000000005B40000-0x0000000005B5E000-memory.dmp
                    Filesize

                    120KB

                  • memory/4136-177-0x00000000060B0000-0x00000000060CE000-memory.dmp
                    Filesize

                    120KB

                  • memory/4136-189-0x0000000007180000-0x000000000719A000-memory.dmp
                    Filesize

                    104KB

                  • memory/4136-190-0x0000000007170000-0x0000000007178000-memory.dmp
                    Filesize

                    32KB

                  • memory/4136-186-0x00000000070C0000-0x0000000007156000-memory.dmp
                    Filesize

                    600KB

                  • memory/4136-183-0x0000000006ED0000-0x0000000006EDA000-memory.dmp
                    Filesize

                    40KB

                  • memory/4136-139-0x00000000021C0000-0x00000000021F6000-memory.dmp
                    Filesize

                    216KB

                  • memory/4136-181-0x0000000006E50000-0x0000000006E6A000-memory.dmp
                    Filesize

                    104KB

                  • memory/4136-180-0x0000000007490000-0x0000000007B0A000-memory.dmp
                    Filesize

                    6.5MB

                  • memory/4136-144-0x0000000004DF0000-0x0000000005418000-memory.dmp
                    Filesize

                    6.2MB

                  • memory/4136-149-0x00000000047B0000-0x00000000047C0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4136-165-0x00000000047B0000-0x00000000047C0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4136-150-0x00000000047B0000-0x00000000047C0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4136-151-0x0000000004B30000-0x0000000004B52000-memory.dmp
                    Filesize

                    136KB

                  • memory/4136-152-0x0000000005420000-0x0000000005486000-memory.dmp
                    Filesize

                    408KB

                  • memory/4136-158-0x0000000005490000-0x00000000054F6000-memory.dmp
                    Filesize

                    408KB

                  • memory/4136-166-0x00000000060D0000-0x0000000006102000-memory.dmp
                    Filesize

                    200KB

                  • memory/4136-188-0x0000000007080000-0x000000000708E000-memory.dmp
                    Filesize

                    56KB

                  • memory/4136-167-0x00000000721F0000-0x000000007223C000-memory.dmp
                    Filesize

                    304KB

                  • memory/4712-254-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4712-256-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4712-257-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4804-243-0x0000000002CA0000-0x0000000002CB0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4816-141-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-302-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-178-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-230-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-279-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-137-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-182-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-140-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-146-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-213-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-136-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-164-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-145-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-179-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-143-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-238-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-231-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4816-303-0x0000000000400000-0x0000000000480000-memory.dmp
                    Filesize

                    512KB

                  • memory/4964-214-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4964-215-0x0000000072DD0000-0x0000000072E1C000-memory.dmp
                    Filesize

                    304KB

                  • memory/4964-226-0x0000000004AB0000-0x0000000004AC0000-memory.dmp
                    Filesize

                    64KB

                  • memory/4964-227-0x000000007F4E0000-0x000000007F4F0000-memory.dmp
                    Filesize

                    64KB