Analysis

  • max time kernel
    52s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 18:16

General

  • Target

    SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe

  • Size

    1023.9MB

  • MD5

    c283d82812b2e80846a879895d204f01

  • SHA1

    43c526cafa424f552e1f4fc94678003d98b636dd

  • SHA256

    49234c0c543aa6a86ebbec623e955c42bfc49de99d2c36cf44e9013b39b4a344

  • SHA512

    4ffac27ad2687747f92e10bc74067b6f4edab145e895db783346d3a8e0ef252b01726378b95c70a7094b441c2819fd1b79d966c7e7d2ddb884bbb9408e94989d

  • SSDEEP

    12288:1TDAkdNOLpvSNQpBHh6J0l14WRLxPl5kImpm4yMqxEj98Q:ZAkXORKKBHR4Wbl7NEJf

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

127.0.0.1:8029

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-BCZU1N

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe
    "C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4180
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4532
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:416
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
      2⤵
        PID:3344
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Local\Temp\SOPORTE DE TRANSACCION DE PAGO A CUENTA BANCARIA SOPORTE PDF - 57489357489574898439.exe'"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1876
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        2⤵
          PID:4900
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4900 -s 500
            3⤵
            • Program crash
            PID:4200
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4900 -ip 4900
        1⤵
          PID:2700
        • C:\Users\Admin\AppData\Roaming\AppData.exe
          C:\Users\Admin\AppData\Roaming\AppData.exe
          1⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:1480
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3664
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
              3⤵
              • Creates scheduled task(s)
              PID:2060
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
            2⤵
              PID:3360
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1564
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
              2⤵
              • Suspicious use of SetWindowsHookEx
              PID:4924
          • C:\Users\Admin\AppData\Roaming\AppData.exe
            C:\Users\Admin\AppData\Roaming\AppData.exe
            1⤵
              PID:3280
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                2⤵
                  PID:1928
                  • C:\Windows\SysWOW64\schtasks.exe
                    schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                    3⤵
                    • Creates scheduled task(s)
                    PID:1536
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
                  2⤵
                    PID:3372
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                    2⤵
                      PID:4424
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                      2⤵
                        PID:2968
                    • C:\Users\Admin\AppData\Roaming\AppData.exe
                      C:\Users\Admin\AppData\Roaming\AppData.exe
                      1⤵
                        PID:4800
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                          2⤵
                            PID:3680
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                              3⤵
                              • Creates scheduled task(s)
                              PID:3948
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
                            2⤵
                              PID:4636
                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                              2⤵
                                PID:1992
                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                                2⤵
                                  PID:2896

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\remcos\logs.dat

                                Filesize

                                144B

                                MD5

                                d874ded584cd3b785018c42c604be3b2

                                SHA1

                                8ee48d3263868d7524e82148e63bb9d889716ddd

                                SHA256

                                361f09cb45048f2f149b19131a836a7a92ffe47be24235023fb2e4effc9df193

                                SHA512

                                a82e666f75d8bfc8553c55aea81aa3754103a718118747b0585753f82b76bbb3310b614b6cb085596c94e83b2f46219ee58353a07ef601b838158f1a54e78e9c

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppData.exe.log

                                Filesize

                                520B

                                MD5

                                3ca2f9e6a94c24c455ac9431a0bf479b

                                SHA1

                                a90309eec691588990609f8f8ad9b935d6f38eb2

                                SHA256

                                e84d0c64750ec6333b67eb8aef737bb21cd86c6ef6e520c6537ede13505e125e

                                SHA512

                                ba66e42b384f0d865a21d9169169a0b2bd9c62ebee68acc63a191b1a67ca16f4534f955055fc84bbc4a9cd22cec11c3c22a15df7741d99b7dec456e5cabcb0b5

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                968cb9309758126772781b83adb8a28f

                                SHA1

                                8da30e71accf186b2ba11da1797cf67f8f78b47c

                                SHA256

                                92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                SHA512

                                4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                16KB

                                MD5

                                74d62a9490dcd750b994ef27a58e0386

                                SHA1

                                9cf8a8daec1a171d7fb4e5ad4a1dcd4ffe9f2708

                                SHA256

                                0928325409f7d941555d2007fdd1921a040db6e9876076d2ffa36126e22186e3

                                SHA512

                                e1a3e82ea797db8e9216ae9734d322fe572fcf10d2ff344a9d98c03de82bcdc72b2d95dbaa4e6c437dd871a3b4dc89bb87adbd633b31880203bee964beba6d08

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                16KB

                                MD5

                                6b2d972913c9e9c5d57d29d8e60a4b09

                                SHA1

                                d1a9032f59b0d27dc3707b3d99ad6d4a082b02eb

                                SHA256

                                38eec9e4ad88ba945336f5df51a7f90db1051028111fd27c43fff48999a71a19

                                SHA512

                                9cb34e12c61ed6e8a33856719de6f3948a30ca4ed083becb8e5caea4deb7578a0938292e0ac4977d2f396c5bef9f5767cd501dc37a5a8ff22605de5abaa22750

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                16KB

                                MD5

                                c747f25dc2347027041d76a007a8e272

                                SHA1

                                2726c855fbcb13a04ba8aef78028a702f3e68949

                                SHA256

                                f9f8cf444653496f63ef635d7497a9692a611696b535ce104949104b33889730

                                SHA512

                                cb8caf8291cdf58bf914b51efae2e38409b1f0e601163838920d9a167cbc3490e239d4248e27dbb8197e082f68a15893958b5fd2e4909928051a083843423ee9

                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jziwghm2.xvt.ps1

                                Filesize

                                60B

                                MD5

                                d17fe0a3f47be24a6453e9ef58c94641

                                SHA1

                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                SHA256

                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                SHA512

                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                              • C:\Users\Admin\AppData\Roaming\AppData.exe

                                Filesize

                                654.4MB

                                MD5

                                149ed033b74a39cc9837db9d00d0c619

                                SHA1

                                a04910a680cb709fb772baef10af0304c54d4c6a

                                SHA256

                                54d76278bd73abd49be58e58ee2ef7bbd1a58e77cad54ddc17501988bd8dd4c1

                                SHA512

                                c350001b724c1101136c8ce57e1e1ac8d5cfda597af6fe52166a17e24e6ab6f2dedbcb75278726d2c4eb7a8d355752a60c67db0ce86f106623105a25df829da4

                              • C:\Users\Admin\AppData\Roaming\AppData.exe

                                Filesize

                                663.4MB

                                MD5

                                8fbd9fde6bc0abae9048db268db05d46

                                SHA1

                                8b24ec87717a8b12b5a62aa89c67b912fc7915ab

                                SHA256

                                e9cf56fc6222b7034e3825369f77df397d5805317fb500cb409d13dccf41f943

                                SHA512

                                42f6d6db558663ba0300562eeeb146cb515738950f14f1ca5b5608a7660c328245d82ce80692ba716d3a6e1a0fd55b15478c695db404f135c9c5cff7117f067d

                              • C:\Users\Admin\AppData\Roaming\AppData.exe

                                Filesize

                                278.8MB

                                MD5

                                3ed063b157b5f20500183f28aac5f993

                                SHA1

                                93cdaeaffd49d2d7784be5de995768d005c4e97a

                                SHA256

                                48150dbd61063a0a2ec273fd434afe287725cc1dd8659e66faa5525fd998b96d

                                SHA512

                                50dde7fe0eca9b55717d0cbc496366797509d7044889f21687da561f2aba4178c1fe4d0cf4e555348b5c8a35460155822fe1a41455bf32ca7678b20f67623298

                              • C:\Users\Admin\AppData\Roaming\AppData.exe

                                Filesize

                                6.2MB

                                MD5

                                5aeaab718f0c5b2fda9cf6764e497f2a

                                SHA1

                                ef615885f02613714d0d67e3d36610780bc93894

                                SHA256

                                cab9d9838241f3ccb61e295ad21a253907371bdbfdf97d0db6230ea79151cf8b

                                SHA512

                                8e3901f109168d598c46a0ba404973c95ad1c811e81f6a161efe1cdf196bba9ec3da882fe3855e8dbbd04e11a00cddf260ef7483d4c5abf275017e70cc57337d

                              • memory/1564-213-0x0000000004D20000-0x0000000004D30000-memory.dmp

                                Filesize

                                64KB

                              • memory/1564-227-0x0000000004D20000-0x0000000004D30000-memory.dmp

                                Filesize

                                64KB

                              • memory/1564-215-0x0000000004D20000-0x0000000004D30000-memory.dmp

                                Filesize

                                64KB

                              • memory/1564-217-0x0000000074C80000-0x0000000074CCC000-memory.dmp

                                Filesize

                                304KB

                              • memory/1876-184-0x0000000007520000-0x000000000752A000-memory.dmp

                                Filesize

                                40KB

                              • memory/1876-186-0x00000000076D0000-0x00000000076DE000-memory.dmp

                                Filesize

                                56KB

                              • memory/1876-170-0x000000006F5F0000-0x000000006F63C000-memory.dmp

                                Filesize

                                304KB

                              • memory/1876-180-0x0000000006730000-0x000000000674E000-memory.dmp

                                Filesize

                                120KB

                              • memory/1876-181-0x0000000007B40000-0x00000000081BA000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/1876-182-0x00000000074C0000-0x00000000074DA000-memory.dmp

                                Filesize

                                104KB

                              • memory/1876-183-0x000000007F5E0000-0x000000007F5F0000-memory.dmp

                                Filesize

                                64KB

                              • memory/1876-141-0x0000000002B40000-0x0000000002B76000-memory.dmp

                                Filesize

                                216KB

                              • memory/1876-185-0x0000000007710000-0x00000000077A6000-memory.dmp

                                Filesize

                                600KB

                              • memory/1876-169-0x0000000006750000-0x0000000006782000-memory.dmp

                                Filesize

                                200KB

                              • memory/1876-187-0x00000000077D0000-0x00000000077EA000-memory.dmp

                                Filesize

                                104KB

                              • memory/1876-188-0x00000000077C0000-0x00000000077C8000-memory.dmp

                                Filesize

                                32KB

                              • memory/1876-155-0x0000000005350000-0x0000000005372000-memory.dmp

                                Filesize

                                136KB

                              • memory/1876-168-0x0000000002B80000-0x0000000002B90000-memory.dmp

                                Filesize

                                64KB

                              • memory/1876-167-0x0000000006200000-0x000000000621E000-memory.dmp

                                Filesize

                                120KB

                              • memory/1876-156-0x0000000005B50000-0x0000000005BB6000-memory.dmp

                                Filesize

                                408KB

                              • memory/1876-150-0x0000000002B80000-0x0000000002B90000-memory.dmp

                                Filesize

                                64KB

                              • memory/1876-162-0x0000000005BC0000-0x0000000005C26000-memory.dmp

                                Filesize

                                408KB

                              • memory/1876-148-0x0000000002B80000-0x0000000002B90000-memory.dmp

                                Filesize

                                64KB

                              • memory/1876-147-0x00000000054B0000-0x0000000005AD8000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/1992-352-0x0000000004930000-0x0000000004940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1992-365-0x000000007FB30000-0x000000007FB40000-memory.dmp

                                Filesize

                                64KB

                              • memory/1992-364-0x0000000004930000-0x0000000004940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1992-351-0x0000000004930000-0x0000000004940000-memory.dmp

                                Filesize

                                64KB

                              • memory/1992-354-0x000000006FC10000-0x000000006FC5C000-memory.dmp

                                Filesize

                                304KB

                              • memory/2896-340-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/2968-269-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/2968-268-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/2968-267-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/3280-265-0x0000000004C30000-0x0000000004C40000-memory.dmp

                                Filesize

                                64KB

                              • memory/4180-133-0x0000000000CC0000-0x0000000000D5C000-memory.dmp

                                Filesize

                                624KB

                              • memory/4180-135-0x0000000005DF0000-0x0000000006394000-memory.dmp

                                Filesize

                                5.6MB

                              • memory/4180-134-0x0000000005830000-0x0000000005840000-memory.dmp

                                Filesize

                                64KB

                              • memory/4424-283-0x0000000004A50000-0x0000000004A60000-memory.dmp

                                Filesize

                                64KB

                              • memory/4424-281-0x0000000004A50000-0x0000000004A60000-memory.dmp

                                Filesize

                                64KB

                              • memory/4424-295-0x000000007F7A0000-0x000000007F7B0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4424-284-0x0000000071C20000-0x0000000071C6C000-memory.dmp

                                Filesize

                                304KB

                              • memory/4424-282-0x0000000004A50000-0x0000000004A60000-memory.dmp

                                Filesize

                                64KB

                              • memory/4800-336-0x00000000052B0000-0x00000000052C0000-memory.dmp

                                Filesize

                                64KB

                              • memory/4900-137-0x0000000000800000-0x000000000087F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4900-144-0x0000000000800000-0x000000000087F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4900-154-0x0000000000800000-0x000000000087F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-256-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-297-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-251-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-252-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-254-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-255-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-238-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-257-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-259-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-260-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-262-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-236-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-235-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-234-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-232-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-231-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-228-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-270-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-216-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-248-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-247-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-214-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-246-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-294-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-237-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-250-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-299-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-300-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-302-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-303-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-304-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-306-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-307-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-309-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-310-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-311-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-313-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-314-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-316-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-317-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-201-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-244-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-200-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-197-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-196-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-195-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-243-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-241-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB

                              • memory/4924-240-0x0000000000400000-0x000000000047F000-memory.dmp

                                Filesize

                                508KB