Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 11:30

General

  • Target

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe

  • Size

    984KB

  • MD5

    c54fea66c5150e6d924ca83f504c1aa4

  • SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

  • SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

  • SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • SSDEEP

    12288:s7z5GoJiGaq5aurWxRe3H3/U7FuMM/e3ColjhNETt9iUME6nlXl0iNawmPV2/1DL:65GoR5auvU7kKXsAE6nj02oc/SMtwY7

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.193.30.230:3330

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-VPI7TY

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe
    "C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4248
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CFnqYf.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3300
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CFnqYf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6273.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3444
    • C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe
      "C:\Users\Admin\AppData\Local\Temp\f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:896
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\CFnqYf.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3088
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CFnqYf" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3803.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4316
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2844
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\fppyfgguesexdxh"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:952
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\qjvryyrvsawcgdvgpa"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:4692
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\alibyrcpgiohqjrsgljlv"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:524
          • C:\ProgramData\Remcos\remcos.exe
            C:\ProgramData\Remcos\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\alibyrcpgiohqjrsgljlv"
            5⤵
            • Executes dropped EXE
            PID:4604

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\logs.dat
    Filesize

    144B

    MD5

    0fa1a4f5664e3a3f0cd218004072474d

    SHA1

    a0e1f4cde76ef15efb1fd6cf2eb53d4d308fcffe

    SHA256

    a7c34afdaa374eafaa67d6911aa0b7f6ada60caacf30f168694944dc13ebe159

    SHA512

    9cd45b87897175fef851cdb5c831bf345d46357990835cb9c3885bb4ad17133bb91b2621263b1c815edab686bf43abd1ab007e2c56532f5c15f0be4228069ed6

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\ProgramData\Remcos\remcos.exe
    Filesize

    984KB

    MD5

    c54fea66c5150e6d924ca83f504c1aa4

    SHA1

    14bb12af44b33a9177bd38f22f970f7e3db80bc9

    SHA256

    f0b85c3d890019c1d88274fb49f4caa52d696917a418ffee89324ad40d0076c9

    SHA512

    215ec41747e0e341f4581118547152b041161807a0bb4c87bcfe01c759c1cfd998fcc11baef2fe639075648856ca7e4eaf4716ee1af8bb911e33167d40d9805b

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    31fed6743bda5ecc07386df005a1c362

    SHA1

    68c9cb361ed3d79e0c2472272affa801365573a5

    SHA256

    c9435902bf01397fc196fcc5044912804be701628329bb62365ea4221a1b494e

    SHA512

    0864bc83a43af4e2998c877c35ae89521cc01aa7a205f51b8c2295eb1f97fda5577c399340603e4102f437d1d33c5601ad8433c747e39d8d72b0437bc8e8b955

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    31fed6743bda5ecc07386df005a1c362

    SHA1

    68c9cb361ed3d79e0c2472272affa801365573a5

    SHA256

    c9435902bf01397fc196fcc5044912804be701628329bb62365ea4221a1b494e

    SHA512

    0864bc83a43af4e2998c877c35ae89521cc01aa7a205f51b8c2295eb1f97fda5577c399340603e4102f437d1d33c5601ad8433c747e39d8d72b0437bc8e8b955

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    1KB

    MD5

    e838e8fe5b85bf6272af5f10e1d6748a

    SHA1

    3f414c0b9b940114b8e73ee5832aeea8b480d9d3

    SHA256

    f92aabbf025b3d860f7b265223ce9b84ece9dcab653dd4dcda333dedc3f036f0

    SHA512

    b80ead291481ad2d83101317d14aa6be85b346cb65f0ab363d892d5ab0084ca12758b357378050fa7608534285c7df5b8ef5b45d1e173ca2f91ca2e061571d3f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p5bg52wz.wx2.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\fppyfgguesexdxh
    Filesize

    4KB

    MD5

    b1a407ed9778faba2aa43f92e4e85dca

    SHA1

    cb9c6835291dde8bf4227b3adafdc8e0ef07a4bb

    SHA256

    1d16f0d3fe199ac744b1305b95e04ed2fd8711ada610cfbe373a14ea301277f5

    SHA512

    7d9ca374f1d3464a9ba12c8a7708593e43eee2a7f2b7ac7cecf6fe36845d6407bc2938dddab63ee912a16dd70488ffeae6c4408e7c1e57457441c4a3243103ac

  • C:\Users\Admin\AppData\Local\Temp\tmp3803.tmp
    Filesize

    1KB

    MD5

    9d9e69adf729fbb94499b8b0559eb75c

    SHA1

    390a081c56c45c934a25f6b261c81823ae6e0d57

    SHA256

    8f00a392e88fa2d8fdeb398f5ba08ab6cdb47582917244b5f02bf7710a3b8630

    SHA512

    8b39c44416008f639fe1657d2e949177535d6b4e0d10ba6a5fe21f10acaa46de640906917a3b46c741eb6dbd74605d2452d6a79d05c80dc3e8753df34243da97

  • C:\Users\Admin\AppData\Local\Temp\tmp6273.tmp
    Filesize

    1KB

    MD5

    9d9e69adf729fbb94499b8b0559eb75c

    SHA1

    390a081c56c45c934a25f6b261c81823ae6e0d57

    SHA256

    8f00a392e88fa2d8fdeb398f5ba08ab6cdb47582917244b5f02bf7710a3b8630

    SHA512

    8b39c44416008f639fe1657d2e949177535d6b4e0d10ba6a5fe21f10acaa46de640906917a3b46c741eb6dbd74605d2452d6a79d05c80dc3e8753df34243da97

  • memory/524-324-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/524-322-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/524-321-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/524-313-0x0000000000400000-0x0000000000424000-memory.dmp
    Filesize

    144KB

  • memory/896-291-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
    Filesize

    64KB

  • memory/896-267-0x00000000724D0000-0x000000007251C000-memory.dmp
    Filesize

    304KB

  • memory/896-254-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
    Filesize

    64KB

  • memory/896-293-0x000000007F850000-0x000000007F860000-memory.dmp
    Filesize

    64KB

  • memory/896-256-0x0000000002FD0000-0x0000000002FE0000-memory.dmp
    Filesize

    64KB

  • memory/952-323-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/952-326-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/952-306-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/952-301-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/952-309-0x0000000000400000-0x0000000000478000-memory.dmp
    Filesize

    480KB

  • memory/1692-133-0x00000000001F0000-0x00000000002EC000-memory.dmp
    Filesize

    1008KB

  • memory/1692-137-0x0000000004E30000-0x0000000004E40000-memory.dmp
    Filesize

    64KB

  • memory/1692-138-0x0000000004E30000-0x0000000004E40000-memory.dmp
    Filesize

    64KB

  • memory/1692-139-0x0000000006DB0000-0x0000000006E4C000-memory.dmp
    Filesize

    624KB

  • memory/1692-136-0x0000000004D30000-0x0000000004D3A000-memory.dmp
    Filesize

    40KB

  • memory/1692-135-0x0000000004C90000-0x0000000004D22000-memory.dmp
    Filesize

    584KB

  • memory/1692-134-0x0000000005330000-0x00000000058D4000-memory.dmp
    Filesize

    5.6MB

  • memory/2576-189-0x0000000005A10000-0x0000000005A20000-memory.dmp
    Filesize

    64KB

  • memory/2576-227-0x0000000005A10000-0x0000000005A20000-memory.dmp
    Filesize

    64KB

  • memory/2844-246-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-287-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-342-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-341-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-335-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-333-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2844-242-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-332-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-331-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2844-328-0x0000000010000000-0x0000000010019000-memory.dmp
    Filesize

    100KB

  • memory/2844-255-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-311-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-308-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-296-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-261-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-262-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-263-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-259-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-290-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-266-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-289-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/2844-288-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/3088-294-0x000000007FD40000-0x000000007FD50000-memory.dmp
    Filesize

    64KB

  • memory/3088-292-0x00000000029E0000-0x00000000029F0000-memory.dmp
    Filesize

    64KB

  • memory/3088-277-0x00000000724D0000-0x000000007251C000-memory.dmp
    Filesize

    304KB

  • memory/3088-258-0x00000000029E0000-0x00000000029F0000-memory.dmp
    Filesize

    64KB

  • memory/3088-260-0x00000000029E0000-0x00000000029F0000-memory.dmp
    Filesize

    64KB

  • memory/3300-147-0x0000000005690000-0x00000000056B2000-memory.dmp
    Filesize

    136KB

  • memory/3300-175-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/3300-222-0x0000000007C80000-0x0000000007C88000-memory.dmp
    Filesize

    32KB

  • memory/3300-213-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/3300-221-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
    Filesize

    104KB

  • memory/3300-190-0x0000000006BA0000-0x0000000006BD2000-memory.dmp
    Filesize

    200KB

  • memory/3300-218-0x00000000079D0000-0x00000000079DA000-memory.dmp
    Filesize

    40KB

  • memory/3300-217-0x0000000007960000-0x000000000797A000-memory.dmp
    Filesize

    104KB

  • memory/3300-216-0x0000000007FA0000-0x000000000861A000-memory.dmp
    Filesize

    6.5MB

  • memory/3300-202-0x00000000710C0000-0x000000007110C000-memory.dmp
    Filesize

    304KB

  • memory/3300-145-0x0000000005830000-0x0000000005E58000-memory.dmp
    Filesize

    6.2MB

  • memory/3300-214-0x000000007F7C0000-0x000000007F7D0000-memory.dmp
    Filesize

    64KB

  • memory/3300-176-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/4248-215-0x000000007EFE0000-0x000000007EFF0000-memory.dmp
    Filesize

    64KB

  • memory/4248-148-0x0000000005C80000-0x0000000005CE6000-memory.dmp
    Filesize

    408KB

  • memory/4248-201-0x0000000006A10000-0x0000000006A2E000-memory.dmp
    Filesize

    120KB

  • memory/4248-191-0x00000000710C0000-0x000000007110C000-memory.dmp
    Filesize

    304KB

  • memory/4248-173-0x0000000002C50000-0x0000000002C60000-memory.dmp
    Filesize

    64KB

  • memory/4248-171-0x0000000002C50000-0x0000000002C60000-memory.dmp
    Filesize

    64KB

  • memory/4248-220-0x0000000007980000-0x000000000798E000-memory.dmp
    Filesize

    56KB

  • memory/4248-144-0x0000000002B40000-0x0000000002B76000-memory.dmp
    Filesize

    216KB

  • memory/4248-149-0x0000000005DF0000-0x0000000005E56000-memory.dmp
    Filesize

    408KB

  • memory/4248-219-0x00000000079D0000-0x0000000007A66000-memory.dmp
    Filesize

    600KB

  • memory/4248-187-0x0000000006440000-0x000000000645E000-memory.dmp
    Filesize

    120KB

  • memory/4248-212-0x0000000002C50000-0x0000000002C60000-memory.dmp
    Filesize

    64KB

  • memory/4692-317-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/4692-302-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/4692-314-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/4692-310-0x0000000000400000-0x0000000000457000-memory.dmp
    Filesize

    348KB

  • memory/4948-188-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4948-172-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4948-155-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB

  • memory/4948-161-0x0000000000400000-0x0000000000480000-memory.dmp
    Filesize

    512KB