Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-05-2023 13:12

General

  • Target

    AP202-230504001-ORDER.exe

  • Size

    1.0MB

  • MD5

    0ac25f96a967ac41a1e23a6d3a791412

  • SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

  • SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

  • SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • SSDEEP

    24576:xQCtqK7enlhpAd89yvum9EKf/N11tkiSnRF3ECJ4:qCtbeKiyvT9EKf/NZkLRFzJ

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

45.139.105.174:2210

212.193.30.230:6320

212.193.30.230:2286

212.193.30.230:3330

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    Date.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-PQ59ZA

  • screenshot_crypt

    false

  • screenshot_flag

    true

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    1

  • startup_value

    Remcos

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • NirSoft MailPassView 2 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4296
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HxaZcmcZlGQXc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5084
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxaZcmcZlGQXc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp65EE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2212
    • C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe
      "C:\Users\Admin\AppData\Local\Temp\AP202-230504001-ORDER.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\ProgramData\Remcos\Date.exe
        "C:\ProgramData\Remcos\Date.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3948
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Remcos\Date.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3308
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\HxaZcmcZlGQXc.exe"
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3232
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HxaZcmcZlGQXc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A55.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:3784
        • C:\ProgramData\Remcos\Date.exe
          "C:\ProgramData\Remcos\Date.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1764
          • C:\ProgramData\Remcos\Date.exe
            C:\ProgramData\Remcos\Date.exe /stext "C:\Users\Admin\AppData\Local\Temp\pzmqdeqjbboqxs"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:740
          • C:\ProgramData\Remcos\Date.exe
            C:\ProgramData\Remcos\Date.exe /stext "C:\Users\Admin\AppData\Local\Temp\zbzjewadwkgvhylsy"
            5⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook accounts
            PID:4564
          • C:\ProgramData\Remcos\Date.exe
            C:\ProgramData\Remcos\Date.exe /stext "C:\Users\Admin\AppData\Local\Temp\cvfcfplfksyakmhwpsuvg"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\Date.exe

    Filesize

    1.0MB

    MD5

    0ac25f96a967ac41a1e23a6d3a791412

    SHA1

    0efbb54567b18570ccec48ec3fc1bfc4e4afe19c

    SHA256

    d930e3006b889c13cdebe9004c021ed18ebe31f1504ffce27f10277e439329e0

    SHA512

    7a4da1f0bc915cb148bf9b2de87d8bb7ca51f716f564bd203d78579900971547cf6c2f7bc9679d11ada2fd094e515e26ed7543b17a5ccf667d63620ca8a3e8e2

  • C:\ProgramData\Remcos\logs.dat

    Filesize

    144B

    MD5

    132cbfc9c5fcd7d81636f945cb82bd99

    SHA1

    7e35b54784ca2dbf3e7f4fb57e3f392e8e9268f3

    SHA256

    77e20b9c84c258f816eed230067efcf4cae9012b503d33a5db169c6a51d76d3b

    SHA512

    7484ad672096ca30ba23bd8f2c96713c4c27c54ee991e4ea2220bb98d41fa5253900287cb1fd413d7e27b38418eca475a1ada5816b8e76f4d275ab709dcc6fcf

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b3093f2eea077f7678f434375c06f96d

    SHA1

    40c1cbfbb232b9aa94ef56a3b0baf0849432f43e

    SHA256

    8c364e418ac9bc4af176acdbb1ed3009435e9c1f9eddad055b6d10691c25d357

    SHA512

    19ca03d2e49ec299b79966a9d0519cd32baffae166ee7b883618a9f7581f2769b11f59021ff6a09fd98cd34b272cae1b6257890cc8c1b7588374c1c43a306d9d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    b3093f2eea077f7678f434375c06f96d

    SHA1

    40c1cbfbb232b9aa94ef56a3b0baf0849432f43e

    SHA256

    8c364e418ac9bc4af176acdbb1ed3009435e9c1f9eddad055b6d10691c25d357

    SHA512

    19ca03d2e49ec299b79966a9d0519cd32baffae166ee7b883618a9f7581f2769b11f59021ff6a09fd98cd34b272cae1b6257890cc8c1b7588374c1c43a306d9d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    104B

    MD5

    acdd2fbc6bc46b356b1b1146a071416a

    SHA1

    8f5ccc007757c75b794480671e9a8f43d0e7224e

    SHA256

    65c74233d932428c6b93bfd26033414c21eee9ce118dcce331e48cf9885e7309

    SHA512

    378206ebb451e08aca4cfdc0a5ec6acd233be92ce83794c559fd0c993710a5ed5a572a2cd591e4f26415ee50f3151bac4c188fef21207e8ed41a9ed15fa19c41

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lzxydk3i.dik.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\pzmqdeqjbboqxs

    Filesize

    4KB

    MD5

    b1a407ed9778faba2aa43f92e4e85dca

    SHA1

    cb9c6835291dde8bf4227b3adafdc8e0ef07a4bb

    SHA256

    1d16f0d3fe199ac744b1305b95e04ed2fd8711ada610cfbe373a14ea301277f5

    SHA512

    7d9ca374f1d3464a9ba12c8a7708593e43eee2a7f2b7ac7cecf6fe36845d6407bc2938dddab63ee912a16dd70488ffeae6c4408e7c1e57457441c4a3243103ac

  • C:\Users\Admin\AppData\Local\Temp\tmp3A55.tmp

    Filesize

    1KB

    MD5

    54fb7711042561757106e99b9c80de12

    SHA1

    34f054af3e43456def1dfe62ad82f7c50e6532a2

    SHA256

    efe909d556a7dfa0add0aaf8393e6607da0ea6cd75a8319798ffda13225ac2d3

    SHA512

    ac5ff1975aca9d63ac459b5985dd044b4997df62486ecc9dc8e7b95dd2a0c677de337df5babff47f8558f032ffdff43c4205da7076094e691fef3ee001fd0c53

  • C:\Users\Admin\AppData\Local\Temp\tmp65EE.tmp

    Filesize

    1KB

    MD5

    54fb7711042561757106e99b9c80de12

    SHA1

    34f054af3e43456def1dfe62ad82f7c50e6532a2

    SHA256

    efe909d556a7dfa0add0aaf8393e6607da0ea6cd75a8319798ffda13225ac2d3

    SHA512

    ac5ff1975aca9d63ac459b5985dd044b4997df62486ecc9dc8e7b95dd2a0c677de337df5babff47f8558f032ffdff43c4205da7076094e691fef3ee001fd0c53

  • memory/740-316-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/740-331-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/740-319-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/740-310-0x0000000000400000-0x0000000000478000-memory.dmp

    Filesize

    480KB

  • memory/1552-170-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1552-173-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1552-171-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1552-188-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1552-168-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1736-318-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1736-324-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1736-323-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1736-329-0x0000000000400000-0x0000000000424000-memory.dmp

    Filesize

    144KB

  • memory/1764-308-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-340-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-333-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/1764-336-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/1764-337-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-338-0x0000000010000000-0x0000000010019000-memory.dmp

    Filesize

    100KB

  • memory/1764-265-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-259-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-306-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-305-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-304-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-303-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-300-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-298-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-295-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-260-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-341-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-251-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-258-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-252-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-257-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/1764-255-0x0000000000400000-0x0000000000480000-memory.dmp

    Filesize

    512KB

  • memory/3232-289-0x000000007F4B0000-0x000000007F4C0000-memory.dmp

    Filesize

    64KB

  • memory/3232-287-0x0000000002EB0000-0x0000000002EC0000-memory.dmp

    Filesize

    64KB

  • memory/3232-264-0x0000000002EB0000-0x0000000002EC0000-memory.dmp

    Filesize

    64KB

  • memory/3232-276-0x0000000073560000-0x00000000735AC000-memory.dmp

    Filesize

    304KB

  • memory/3308-288-0x000000007EE40000-0x000000007EE50000-memory.dmp

    Filesize

    64KB

  • memory/3308-286-0x0000000005000000-0x0000000005010000-memory.dmp

    Filesize

    64KB

  • memory/3308-261-0x0000000005000000-0x0000000005010000-memory.dmp

    Filesize

    64KB

  • memory/3308-263-0x0000000005000000-0x0000000005010000-memory.dmp

    Filesize

    64KB

  • memory/3308-266-0x0000000073560000-0x00000000735AC000-memory.dmp

    Filesize

    304KB

  • memory/3948-190-0x00000000057C0000-0x00000000057D0000-memory.dmp

    Filesize

    64KB

  • memory/4296-146-0x0000000005260000-0x0000000005282000-memory.dmp

    Filesize

    136KB

  • memory/4296-217-0x00000000073A0000-0x00000000073AA000-memory.dmp

    Filesize

    40KB

  • memory/4296-195-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

    Filesize

    304KB

  • memory/4296-218-0x000000007FAD0000-0x000000007FAE0000-memory.dmp

    Filesize

    64KB

  • memory/4296-191-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/4296-144-0x0000000002760000-0x0000000002796000-memory.dmp

    Filesize

    216KB

  • memory/4296-148-0x0000000005300000-0x0000000005366000-memory.dmp

    Filesize

    408KB

  • memory/4296-174-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/4296-193-0x0000000006600000-0x0000000006632000-memory.dmp

    Filesize

    200KB

  • memory/4296-177-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/4564-312-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/4564-325-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/4564-322-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/4564-317-0x0000000000400000-0x0000000000457000-memory.dmp

    Filesize

    348KB

  • memory/4920-139-0x00000000084F0000-0x000000000858C000-memory.dmp

    Filesize

    624KB

  • memory/4920-138-0x00000000051C0000-0x00000000051D0000-memory.dmp

    Filesize

    64KB

  • memory/4920-134-0x00000000054B0000-0x0000000005A54000-memory.dmp

    Filesize

    5.6MB

  • memory/4920-136-0x0000000004F40000-0x0000000004F4A000-memory.dmp

    Filesize

    40KB

  • memory/4920-133-0x00000000004A0000-0x00000000005A8000-memory.dmp

    Filesize

    1.0MB

  • memory/4920-135-0x0000000004FA0000-0x0000000005032000-memory.dmp

    Filesize

    584KB

  • memory/4920-137-0x00000000051C0000-0x00000000051D0000-memory.dmp

    Filesize

    64KB

  • memory/5084-221-0x0000000007970000-0x000000000797E000-memory.dmp

    Filesize

    56KB

  • memory/5084-194-0x0000000070CC0000-0x0000000070D0C000-memory.dmp

    Filesize

    304KB

  • memory/5084-214-0x00000000069D0000-0x00000000069EE000-memory.dmp

    Filesize

    120KB

  • memory/5084-215-0x0000000007D80000-0x00000000083FA000-memory.dmp

    Filesize

    6.5MB

  • memory/5084-192-0x0000000004E80000-0x0000000004E90000-memory.dmp

    Filesize

    64KB

  • memory/5084-216-0x0000000007740000-0x000000000775A000-memory.dmp

    Filesize

    104KB

  • memory/5084-219-0x000000007F820000-0x000000007F830000-memory.dmp

    Filesize

    64KB

  • memory/5084-175-0x0000000004E80000-0x0000000004E90000-memory.dmp

    Filesize

    64KB

  • memory/5084-145-0x0000000005500000-0x0000000005B28000-memory.dmp

    Filesize

    6.2MB

  • memory/5084-220-0x00000000079C0000-0x0000000007A56000-memory.dmp

    Filesize

    600KB

  • memory/5084-176-0x0000000006440000-0x000000000645E000-memory.dmp

    Filesize

    120KB

  • memory/5084-185-0x0000000004E80000-0x0000000004E90000-memory.dmp

    Filesize

    64KB

  • memory/5084-149-0x0000000005DB0000-0x0000000005E16000-memory.dmp

    Filesize

    408KB

  • memory/5084-222-0x0000000007A80000-0x0000000007A9A000-memory.dmp

    Filesize

    104KB

  • memory/5084-223-0x0000000007A60000-0x0000000007A68000-memory.dmp

    Filesize

    32KB