Analysis

  • max time kernel
    149s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 10:42

General

  • Target

    9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe

  • Size

    1.2MB

  • MD5

    cb211312ecaf139580c6b4fecd6a1e4a

  • SHA1

    b2ff0aa60240573c2bce78f09cbd765e457a763c

  • SHA256

    9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29

  • SHA512

    121f5a01cc6603d1025bd4f48673760764d2f37481592cb81cf6f8c7007f939f05571956c173de36ad8bc5350fefc0c6a6121c1ff283f967a3184edc7e8e21b6

  • SSDEEP

    24576:RYdgfvzAKzxWCC9vSA6GRdsttHVqowvVpBdlvlOUq:rzAcWFt96ydyQow5dldnq

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

212.162.149.226:9285

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    AppUpdate

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-VCJ8ZS

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • startup_value

    AppUpdate

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
    "C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF04B.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:568
    • C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe
      "C:\Users\Admin\AppData\Local\Temp\9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2028
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\install.vbs"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4860
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c "C:\ProgramData\AppUpdate\remcos.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1516
          • C:\ProgramData\AppUpdate\remcos.exe
            C:\ProgramData\AppUpdate\remcos.exe
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1896
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\AppUpdate\remcos.exe"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4556
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iKgKaogJ.exe"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4044
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iKgKaogJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp68F6.tmp"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:440
            • C:\ProgramData\AppUpdate\remcos.exe
              "C:\ProgramData\AppUpdate\remcos.exe"
              6⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of WriteProcessMemory
              PID:552
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\bitntssyeabebdjjpyjvxhvhfdqkxfe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of UnmapMainImage
                PID:2976
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2976 -s 12
                  8⤵
                  • Program crash
                  PID:1300
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\llyfuccasitrljxngjwpaupygkityqdkqe"
                7⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook accounts
                • System Location Discovery: System Language Discovery
                PID:904
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\wfeqvv"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1652
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\aofasushquhucelbaqrlmmqyiinwt"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1632
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\dqkssmdaedzhmkanrbefpzdpjpxxmcvm"
                7⤵
                • Executes dropped EXE
                • Accesses Microsoft Outlook accounts
                • System Location Discovery: System Language Discovery
                PID:4648
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkylt"
                7⤵
                • Executes dropped EXE
                PID:2872
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkylt"
                7⤵
                • Executes dropped EXE
                PID:4812
              • C:\ProgramData\AppUpdate\remcos.exe
                C:\ProgramData\AppUpdate\remcos.exe /stext "C:\Users\Admin\AppData\Local\Temp\nkylt"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4872
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2976 -ip 2976
    1⤵
      PID:4360

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\AppUpdate\remcos.exe

      Filesize

      1.2MB

      MD5

      cb211312ecaf139580c6b4fecd6a1e4a

      SHA1

      b2ff0aa60240573c2bce78f09cbd765e457a763c

      SHA256

      9f3be654b66c0d2f69326d56405f0c97fa726f99f6e1232069effdc0e29e2f29

      SHA512

      121f5a01cc6603d1025bd4f48673760764d2f37481592cb81cf6f8c7007f939f05571956c173de36ad8bc5350fefc0c6a6121c1ff283f967a3184edc7e8e21b6

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      cb7850191abf72691ae2980e24390cf7

      SHA1

      bf12cbe4d1b4bdf053f8b76da6a21d532c0061e2

      SHA256

      a5414849dceed774e0a50f87de2dc0a87ed528ac62ac009ea8172a11ad3b15b0

      SHA512

      212c44845bdb5818b92e036390ccfda8f66ecb4b6c7640037c1a62cf4650588aac0f97855d862e27db949f2bda0a0110d5412b7d03a6c038aae652e0a6fff9b6

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      61945ffc88a9f528a1699961db4b6f83

      SHA1

      06a1b1490b7ed968a22ecc7ef968a55d29bb010a

      SHA256

      6cf6c859c6deac3afb02a01698cb89076acf39bb221de2c65c3af8857ce7fb8d

      SHA512

      896d2724d70edec0fac728d465cad87fe42e650617c0bf4a670095bea9c2b70dad7e745eca797498a862fae70c376d6784d591e6e0edd2595db69dacc4d736c9

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_n0gdw5ck.m0w.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\aofasushquhucelbaqrlmmqyiinwt

      Filesize

      4KB

      MD5

      17eece3240d08aa4811cf1007cfe2585

      SHA1

      6c10329f61455d1c96e041b6f89ee6260af3bd0f

      SHA256

      7cc0db44c7b23e4894fe11f0d8d84b2a82ad667eb1e3504192f3ba729f9a7903

      SHA512

      a7de8d6322410ec89f76c70a7159645e8913774f38b84aafeeeb9f90dc3b9aa74a0a280d0bb6674790c04a8ff2d059327f02ebfda6c4486778d53b7fc6da6370

    • C:\Users\Admin\AppData\Local\Temp\install.vbs

      Filesize

      392B

      MD5

      046708368578d720d91fb9ceecec742e

      SHA1

      1dc732f67f48a1d5694f4cf14a8d279dbd1d6ee6

      SHA256

      04f4edc28e97a16f93cf7acac864aba17cc467282550ae61baac719262be6f5e

      SHA512

      9106f645ee74c9e061fcb396a00d706512d41054a356125f26a10d42390d8f0d3ea3dd785393bf5de358b62464ec3c0f7d2e27411e87bb408581f820c427e7f0

    • C:\Users\Admin\AppData\Local\Temp\tmpF04B.tmp

      Filesize

      1KB

      MD5

      6e66c68296073527b5cc1198b866c9f0

      SHA1

      4b4a1c961df44c43a6196618ac4749d42c8e6333

      SHA256

      d4cf432320687115f6f2352fc59603006b31bbf56bd14516bdf5f509c7563896

      SHA512

      12ed26889f3def1204fc78fc7e80b1b1cd3599eecf977dfb487720550ab0971ea5989cd8a2192fc8dce3e9888584c400ce82565a3a725f35fa25eb4368ee47be

    • memory/552-192-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-146-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-190-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-191-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-125-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-193-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-127-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-124-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-194-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-195-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-151-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-152-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-153-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-156-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/552-196-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/716-15-0x0000000002550000-0x0000000002586000-memory.dmp

      Filesize

      216KB

    • memory/716-17-0x0000000005040000-0x0000000005668000-memory.dmp

      Filesize

      6.2MB

    • memory/716-96-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/716-43-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/716-16-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/716-72-0x00000000711D0000-0x000000007121C000-memory.dmp

      Filesize

      304KB

    • memory/716-18-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/716-44-0x0000000005830000-0x0000000005B84000-memory.dmp

      Filesize

      3.3MB

    • memory/716-24-0x0000000004FA0000-0x0000000005006000-memory.dmp

      Filesize

      408KB

    • memory/716-23-0x0000000004F30000-0x0000000004F96000-memory.dmp

      Filesize

      408KB

    • memory/716-22-0x0000000004E90000-0x0000000004EB2000-memory.dmp

      Filesize

      136KB

    • memory/904-168-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/904-165-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/904-163-0x0000000000400000-0x0000000000457000-memory.dmp

      Filesize

      348KB

    • memory/1632-177-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/1632-175-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/1652-166-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1652-170-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1652-169-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1896-98-0x0000000004E90000-0x0000000004EA2000-memory.dmp

      Filesize

      72KB

    • memory/2028-46-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/2028-47-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/2612-20-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2612-69-0x00000000072D0000-0x0000000007373000-memory.dmp

      Filesize

      652KB

    • memory/2612-90-0x0000000007740000-0x000000000775A000-memory.dmp

      Filesize

      104KB

    • memory/2612-97-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2612-89-0x0000000007640000-0x0000000007654000-memory.dmp

      Filesize

      80KB

    • memory/2612-91-0x0000000007720000-0x0000000007728000-memory.dmp

      Filesize

      32KB

    • memory/2612-88-0x0000000007630000-0x000000000763E000-memory.dmp

      Filesize

      56KB

    • memory/2612-84-0x0000000007600000-0x0000000007611000-memory.dmp

      Filesize

      68KB

    • memory/2612-83-0x0000000007680000-0x0000000007716000-memory.dmp

      Filesize

      600KB

    • memory/2612-82-0x0000000007470000-0x000000000747A000-memory.dmp

      Filesize

      40KB

    • memory/2612-19-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2612-45-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2612-55-0x0000000006100000-0x000000000614C000-memory.dmp

      Filesize

      304KB

    • memory/2612-54-0x0000000005FD0000-0x0000000005FEE000-memory.dmp

      Filesize

      120KB

    • memory/2612-70-0x0000000007A40000-0x00000000080BA000-memory.dmp

      Filesize

      6.5MB

    • memory/2612-71-0x0000000007400000-0x000000000741A000-memory.dmp

      Filesize

      104KB

    • memory/2612-57-0x0000000007290000-0x00000000072C2000-memory.dmp

      Filesize

      200KB

    • memory/2612-68-0x00000000066B0000-0x00000000066CE000-memory.dmp

      Filesize

      120KB

    • memory/2612-58-0x00000000711D0000-0x000000007121C000-memory.dmp

      Filesize

      304KB

    • memory/2976-161-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/4044-129-0x0000000071700000-0x000000007174C000-memory.dmp

      Filesize

      304KB

    • memory/4044-154-0x0000000007BA0000-0x0000000007BB1000-memory.dmp

      Filesize

      68KB

    • memory/4044-157-0x0000000007BE0000-0x0000000007BF4000-memory.dmp

      Filesize

      80KB

    • memory/4044-140-0x00000000078C0000-0x0000000007963000-memory.dmp

      Filesize

      652KB

    • memory/4044-128-0x0000000006C30000-0x0000000006C7C000-memory.dmp

      Filesize

      304KB

    • memory/4280-7-0x00000000056D0000-0x00000000056E2000-memory.dmp

      Filesize

      72KB

    • memory/4280-4-0x0000000005690000-0x000000000569A000-memory.dmp

      Filesize

      40KB

    • memory/4280-51-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4280-1-0x00000000009B0000-0x0000000000AE2000-memory.dmp

      Filesize

      1.2MB

    • memory/4280-10-0x0000000006820000-0x00000000068E0000-memory.dmp

      Filesize

      768KB

    • memory/4280-9-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4280-8-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

      Filesize

      4KB

    • memory/4280-2-0x0000000005A00000-0x0000000005FA4000-memory.dmp

      Filesize

      5.6MB

    • memory/4280-6-0x0000000005790000-0x000000000582C000-memory.dmp

      Filesize

      624KB

    • memory/4280-5-0x0000000074F10000-0x00000000756C0000-memory.dmp

      Filesize

      7.7MB

    • memory/4280-0-0x0000000074F1E000-0x0000000074F1F000-memory.dmp

      Filesize

      4KB

    • memory/4280-3-0x00000000054F0000-0x0000000005582000-memory.dmp

      Filesize

      584KB

    • memory/4556-139-0x0000000071700000-0x000000007174C000-memory.dmp

      Filesize

      304KB

    • memory/4556-101-0x0000000005DE0000-0x0000000006134000-memory.dmp

      Filesize

      3.3MB