Analysis

  • max time kernel
    47s
  • max time network
    174s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2023 21:08

General

  • Target

    AppData.exe

  • Size

    1024.0MB

  • MD5

    932f4060cc31b4dbaffa1bb6d3991c20

  • SHA1

    989f4fb91c3a30a0789c0d61c1b8c5dad659747e

  • SHA256

    a40084ddc1d6655c2f78365a9ef6a9b81997cfa98a6f81c8d7dfe9619ef6b853

  • SHA512

    7bb952847d5bacff9275415ba02a6fbeb180d16b2ef23591a60f9fe302f51301d7c967af5eaa5dc9135ceb108cdf25afdf745a3875b5b0655924452d1f753ba5

  • SSDEEP

    6144:AxjCbYJafbpsBSM/HVFku/7AGLr5lw2H3SgoXraFjvVpQ+QW8uR3OoJWwvTTZlIY:+PozpsBzkuHPgDsvELuv7ZlIgCjIDF

Score
10/10

Malware Config

Extracted

Family

remcos

Botnet

BILLETE

C2

cactus.con-ip.com:7770

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-9927QM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AppData.exe
    "C:\Users\Admin\AppData\Local\Temp\AppData.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
        3⤵
        • Creates scheduled task(s)
        PID:340
    • C:\Windows\SysWOW64\cmd.exe
      "cmd" /c copy "C:\Users\Admin\AppData\Local\Temp\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
      2⤵
        PID:4332
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Local\Temp\AppData.exe'"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3024
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        2⤵
        • Suspicious use of SetWindowsHookEx
        PID:4388
    • C:\Users\Admin\AppData\Roaming\AppData.exe
      C:\Users\Admin\AppData\Roaming\AppData.exe
      1⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:3396
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
        2⤵
          PID:2720
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2124
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
          2⤵
            PID:3800
          • C:\Windows\SysWOW64\cmd.exe
            "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2040
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
          1⤵
          • Creates scheduled task(s)
          PID:2580
        • C:\Users\Admin\AppData\Roaming\AppData.exe
          C:\Users\Admin\AppData\Roaming\AppData.exe
          1⤵
            PID:1996
            • C:\Windows\SysWOW64\cmd.exe
              "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
              2⤵
                PID:3352
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:1728
              • C:\Windows\SysWOW64\cmd.exe
                "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
                2⤵
                  PID:1324
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                  2⤵
                    PID:3648
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                    2⤵
                      PID:816
                  • C:\Users\Admin\AppData\Roaming\AppData.exe
                    C:\Users\Admin\AppData\Roaming\AppData.exe
                    1⤵
                      PID:4372
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd" /c schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                        2⤵
                          PID:3168
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafdfnasia" /tr "'C:\Users\Admin\AppData\Roaming\AppData.exe'" /f
                            3⤵
                            • Creates scheduled task(s)
                            PID:2276
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd" /c copy "C:\Users\Admin\AppData\Roaming\AppData.exe" "C:\Users\Admin\AppData\Roaming\AppData.exe"
                          2⤵
                            PID:2272
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "'C:\Users\Admin\AppData\Roaming\AppData.exe'"
                            2⤵
                              PID:3948
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"
                              2⤵
                                PID:2848

                            Network

                            MITRE ATT&CK Matrix ATT&CK v6

                            Execution

                            Scheduled Task

                            1
                            T1053

                            Persistence

                            Scheduled Task

                            1
                            T1053

                            Privilege Escalation

                            Scheduled Task

                            1
                            T1053

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            2
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\remcos\logs.dat
                              Filesize

                              144B

                              MD5

                              87f55f3796a2d11a6b0a5855b4597c2b

                              SHA1

                              7e00e75842dafc2d12ea04384184c035ab197da6

                              SHA256

                              4566ffbd922f0bfb42582c692303ad348ee85cf2bb4c60cb6ec4240fc2418b3e

                              SHA512

                              6e5a8dca4485ce9f9f1b36c6bc8b53cf41632acdabf4fc7f80b6c41d3c3a72dd1a405986a3a0b34cadd4b0275d16a7d556ad9fdd18b6e7af5391cdf3a00024b1

                            • C:\ProgramData\remcos\logs.dat
                              Filesize

                              268B

                              MD5

                              0f664fbd44cc9c7764a473b0f81a0b11

                              SHA1

                              94d3c535a4aaf2577efe6bd08ecc1ea47035ade1

                              SHA256

                              c9ad5e201c9df98d879660c18cec4f5962d8ed27122a778debefa8e4d3a515d9

                              SHA512

                              e7a821a8f804443edc1df233d8910d88f2447eb96c8644616a9325f1c8d78959cd69133aee0862739b501b34f6e9a58f77f85699fb846e254ed06f01199468a4

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppData.exe.log
                              Filesize

                              520B

                              MD5

                              03febbff58da1d3318c31657d89c8542

                              SHA1

                              c9e017bd9d0a4fe533795b227c855935d86c2092

                              SHA256

                              5164770a37b199a79ccd23b399bb3309228973d9f74c589bc2623dc613b37ac4

                              SHA512

                              3750c372bbca1892e9c1b34681d592c693e725a8b149c3d6938079cd467628cec42c4293b0d886b57a786abf45f5e7229247b3445001774e3e793ff5a3accfa3

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
                              Filesize

                              2KB

                              MD5

                              968cb9309758126772781b83adb8a28f

                              SHA1

                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                              SHA256

                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                              SHA512

                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              16KB

                              MD5

                              31ac4fb2d89312eb7b7fecc125d72bc1

                              SHA1

                              c83938d89059dcfd96ca05e65b58e7a2df18266f

                              SHA256

                              80ee9ef37f538286bd2cfa9556cd0f678a751de06ba86b14660ca47efe2ce28b

                              SHA512

                              37f049de5d6cf2d3aafa616d53b4ee6019debc446c44d42391fedb039bcc61bc053fa59863b18371e4a3fd8f7878e2e9b026adad77e907f0459dc5fcdb64c4f7

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              16KB

                              MD5

                              9b09c56ee92aabe102fc920bec7ffc64

                              SHA1

                              22c35c8f36e62da80f198f3b461b670906a4c75a

                              SHA256

                              9580a98f5be363b0cff3a1b04c8233523ba889c7b3c22963b6d97df285ccd8e3

                              SHA512

                              f0bcfa2ef4136c729bac87af539e41a8765219d1c813a3c54023f7a20ac9331f1e0802eebfb3e4f7b9d11a7014e51cae676af25a3a9e8b56033eac2fdd60508d

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                              Filesize

                              16KB

                              MD5

                              8d8e39d27216a1e90fb40df0257b7813

                              SHA1

                              542218f920805059dc01f96aa058680c3a2d2854

                              SHA256

                              bb610c35037aa6ba09ad0a99b0cf2aba1db3ac56dfa8543e93b2112e813ab644

                              SHA512

                              515252ddc81f65e6fa3a84fad0a96883533bf110ce4884fb0939111cb7c818c78fed9ed57c9b34ce78e124cccc7564b1f48d9538df9f273cb5518c1531083a31

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_t5s0x1ch.0af.ps1
                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Roaming\AppData.exe
                              Filesize

                              659.8MB

                              MD5

                              b4f58dc73b7a498afa7c31ccc10953b5

                              SHA1

                              9cf9eb56ab21b05652eb17b1a73370aa59566fe0

                              SHA256

                              5df019e1ec720cb8cf699fdee9ceaf5fa921e11cadf02152c992ec3558dd5ab1

                              SHA512

                              5e41aa3828e9464e30fc204e97e433470f6e622f93e73eb2a2222867da881e07fc1f39c1322be89d51aac4547bd74f59e5ff82ccafa9767f44a1b63b62137c5f

                            • C:\Users\Admin\AppData\Roaming\AppData.exe
                              Filesize

                              677.6MB

                              MD5

                              1ca1999df928b0325431d00aa191be81

                              SHA1

                              4c20773b357c5a0ac83587f63b8ff82fb42528bf

                              SHA256

                              bf8ecf50d31efb5bebc7d257c32edae5b55745ba524106939a5789659df12fb7

                              SHA512

                              73f2be9143502c60b427af5559a0b8c415bbdcf9e411488308080e1e8f04b3dff65c5b1cb1517285f6d0416298e7911f7cd28bb0dee50c32ea3b3fcc87023b6b

                            • C:\Users\Admin\AppData\Roaming\AppData.exe
                              Filesize

                              364.8MB

                              MD5

                              e75ecc7502088d5ea3e177396fbea527

                              SHA1

                              58ccc2f072532d05f618ae9bef53636815ca805a

                              SHA256

                              23d55ac6783a02cc29e14df6e0fe6134450e037515d0c5ae263805fa5c0a3bc4

                              SHA512

                              b3032b0340ae5685614ca86b085156307845729f34a32d7d94656e5f494cd7249443cfd6445a469bb7d67b8817f29f3c6217abebfa0494d540b7e99ffef98186

                            • C:\Users\Admin\AppData\Roaming\AppData.exe
                              Filesize

                              46.9MB

                              MD5

                              71f765460417f88692f1fdd07cfe7eb6

                              SHA1

                              19ce5156935f3f7fb2d1b25857fae680c71d51b8

                              SHA256

                              a5c0d17d698d1c33cc80cb58cb544d6bb61464d855d71bf33cf26aa4e82dfe47

                              SHA512

                              7b0f1346e2d2d3164fb36912172e1f478c116caa72bd9b7c61a84456c27463ea763911975c319eb627b064b7ea25fe1fb6d2fa2cd7eabb19f5446e28e8598f2f

                            • memory/816-260-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/816-259-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/816-258-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/1276-133-0x0000000000BA0000-0x0000000000CD2000-memory.dmp
                              Filesize

                              1.2MB

                            • memory/1276-134-0x0000000005C10000-0x00000000061B4000-memory.dmp
                              Filesize

                              5.6MB

                            • memory/2124-230-0x00000000049B0000-0x00000000049C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2124-206-0x00000000049B0000-0x00000000049C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2124-207-0x00000000049B0000-0x00000000049C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/2124-220-0x0000000072320000-0x000000007236C000-memory.dmp
                              Filesize

                              304KB

                            • memory/2124-231-0x000000007F540000-0x000000007F550000-memory.dmp
                              Filesize

                              64KB

                            • memory/2720-201-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/2720-202-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/2720-203-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/2848-317-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/2848-318-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/2848-316-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/3024-151-0x0000000005EC0000-0x0000000005F26000-memory.dmp
                              Filesize

                              408KB

                            • memory/3024-164-0x0000000005070000-0x0000000005080000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-185-0x0000000007BD0000-0x0000000007BEA000-memory.dmp
                              Filesize

                              104KB

                            • memory/3024-186-0x0000000007BC0000-0x0000000007BC8000-memory.dmp
                              Filesize

                              32KB

                            • memory/3024-182-0x0000000007B10000-0x0000000007BA6000-memory.dmp
                              Filesize

                              600KB

                            • memory/3024-135-0x0000000004FF0000-0x0000000005026000-memory.dmp
                              Filesize

                              216KB

                            • memory/3024-139-0x00000000056B0000-0x0000000005CD8000-memory.dmp
                              Filesize

                              6.2MB

                            • memory/3024-141-0x0000000005070000-0x0000000005080000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-180-0x0000000007920000-0x000000000792A000-memory.dmp
                              Filesize

                              40KB

                            • memory/3024-179-0x00000000077E0000-0x00000000077FA000-memory.dmp
                              Filesize

                              104KB

                            • memory/3024-178-0x0000000007F50000-0x00000000085CA000-memory.dmp
                              Filesize

                              6.5MB

                            • memory/3024-177-0x0000000006B40000-0x0000000006B5E000-memory.dmp
                              Filesize

                              120KB

                            • memory/3024-167-0x00000000700F0000-0x000000007013C000-memory.dmp
                              Filesize

                              304KB

                            • memory/3024-165-0x000000007FD00000-0x000000007FD10000-memory.dmp
                              Filesize

                              64KB

                            • memory/3024-166-0x0000000007750000-0x0000000007782000-memory.dmp
                              Filesize

                              200KB

                            • memory/3024-184-0x0000000007AD0000-0x0000000007ADE000-memory.dmp
                              Filesize

                              56KB

                            • memory/3024-149-0x0000000005D20000-0x0000000005D42000-memory.dmp
                              Filesize

                              136KB

                            • memory/3024-162-0x0000000006580000-0x000000000659E000-memory.dmp
                              Filesize

                              120KB

                            • memory/3024-157-0x0000000005F30000-0x0000000005F96000-memory.dmp
                              Filesize

                              408KB

                            • memory/3648-262-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3648-263-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3648-277-0x00000000717E0000-0x000000007182C000-memory.dmp
                              Filesize

                              304KB

                            • memory/3648-287-0x0000000002FA0000-0x0000000002FB0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3648-288-0x000000007F0B0000-0x000000007F0C0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3948-329-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3948-330-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3948-332-0x0000000004DD0000-0x0000000004DE0000-memory.dmp
                              Filesize

                              64KB

                            • memory/3948-334-0x0000000070100000-0x000000007014C000-memory.dmp
                              Filesize

                              304KB

                            • memory/3948-344-0x000000007F160000-0x000000007F170000-memory.dmp
                              Filesize

                              64KB

                            • memory/4388-235-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-241-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-243-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-244-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-247-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-249-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-251-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-252-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-240-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-256-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-237-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-236-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-233-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-261-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-218-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-205-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-195-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-275-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-276-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-194-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-192-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-191-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-291-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-190-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-292-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-294-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-295-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-297-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-298-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-300-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-301-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-303-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-304-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-307-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-308-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-310-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-311-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-183-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-181-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-147-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-146-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-145-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-144-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-142-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-140-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-333-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-138-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-136-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-345-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-348-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB

                            • memory/4388-349-0x0000000000400000-0x0000000000480000-memory.dmp
                              Filesize

                              512KB