Analysis

  • max time kernel
    22s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07/04/2025, 15:57

General

  • Target

    PerformanceReport.bat.exe

  • Size

    598KB

  • MD5

    f580a951ed1da5de9bd9f16956fc3546

  • SHA1

    6364a4411b6a5f707aabd37223a1fc96c387f242

  • SHA256

    ce7a25f25c13cb9baea92707f76f9f212c1551e6c7dc5e4ec075f9e159c1b5c3

  • SHA512

    c38638eca1d617f3ec0101f08088532c102e919766ee781401ea3529b4bf729aba3a1643a37e0ad2c9a107a36e13c1e7a4beb1efa858d6d6e33d5eebf25f58d5

  • SSDEEP

    12288:ctoOoMm0fx42zlTMI0QM8KyFHsmUY5Mj5ckvQGtGeNStTZfgZjT0gRhgL:NOoMm0fWPl8KGsm7y5ctc6CZjTFgL

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

196.251.86.242:2404

Attributes
  • audio_folder

    MicRecords

  • audio_path

    ApplicationPath

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    true

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-KE9TKG

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Guloader family
  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Remcos family
  • Detected Nirsoft tools 4 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 2 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PerformanceReport.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\PerformanceReport.bat.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Users\Admin\AppData\Local\Temp\PerformanceReport.bat.exe
      "C:\Users\Admin\AppData\Local\Temp\PerformanceReport.bat.exe"
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4992
      • C:\ProgramData\Remcos\remcos.exe
        "C:\ProgramData\Remcos\remcos.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in System32 directory
        • System Location Discovery: System Language Discovery
        PID:6084
        • C:\ProgramData\Remcos\remcos.exe
          "C:\ProgramData\Remcos\remcos.exe"
          4⤵
            PID:2544
            • C:\Windows\SysWOW64\recover.exe
              C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\tghrdv"
              5⤵
                PID:6072
              • C:\Windows\SysWOW64\recover.exe
                C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\dimjeokab"
                5⤵
                  PID:1868
                • C:\Windows\SysWOW64\recover.exe
                  C:\Windows\SysWOW64\recover.exe /stext "C:\Users\Admin\AppData\Local\Temp\gdsuxydbxvzq"
                  5⤵
                    PID:4948
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:4456
            • C:\ProgramData\Remcos\remcos.exe
              C:\ProgramData\Remcos\remcos.exe
              2⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              PID:4964
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
            1⤵
            • Suspicious use of WriteProcessMemory
            PID:3280
            • C:\ProgramData\Remcos\remcos.exe
              C:\ProgramData\Remcos\remcos.exe
              2⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • System Location Discovery: System Language Discovery
              PID:5836
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
            1⤵
              PID:3052
              • C:\ProgramData\Remcos\remcos.exe
                C:\ProgramData\Remcos\remcos.exe
                2⤵
                  PID:6000
                  • C:\ProgramData\Remcos\remcos.exe
                    C:\ProgramData\Remcos\remcos.exe
                    3⤵
                      PID:528
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "C:\ProgramData\Remcos\remcos.exe"
                  1⤵
                    PID:1540
                    • C:\ProgramData\Remcos\remcos.exe
                      C:\ProgramData\Remcos\remcos.exe
                      2⤵
                        PID:5556
                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                      1⤵
                        PID:2484
                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                        1⤵
                          PID:5236

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Remcos\remcos.exe

                          Filesize

                          598KB

                          MD5

                          f580a951ed1da5de9bd9f16956fc3546

                          SHA1

                          6364a4411b6a5f707aabd37223a1fc96c387f242

                          SHA256

                          ce7a25f25c13cb9baea92707f76f9f212c1551e6c7dc5e4ec075f9e159c1b5c3

                          SHA512

                          c38638eca1d617f3ec0101f08088532c102e919766ee781401ea3529b4bf729aba3a1643a37e0ad2c9a107a36e13c1e7a4beb1efa858d6d6e33d5eebf25f58d5

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                          Filesize

                          1KB

                          MD5

                          6960b305597d6e922b288aaa9232af78

                          SHA1

                          a1214cb75555d4f866224be14719a371af2a2ee4

                          SHA256

                          df1be405d62c5dd7430d72054d583946d43e794cd83a692620c43a16f38da411

                          SHA512

                          c086075763af86221bcf21ddae9660696f71549d108176b4f57cf8aec072fb261b7c9a6e8616c1ce9948a72c3017f48d5c62a3e7d74a824914ef4035f870d6d8

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B3513D73A177A2707D910183759B389B_D1B2C3FDC4CC18AB2F25B2BB5E2D4A02

                          Filesize

                          471B

                          MD5

                          c0dbbcb8c13063973855d591e2be11c7

                          SHA1

                          bb47a4c34e07a04bffe7bd280dd09dd30b00f8d9

                          SHA256

                          843f9d392b82b9a0a936e8f68f67ab2381f065d552e9a00aa0bc1f8a96d571d9

                          SHA512

                          2bed576ea4466e8082c7aa9ee34f234832ac54c29eaca135226a6cad19fc3f1ebbfde407431184e4042459da36486b3d6718c83e101c2bc6bdfc8f2aff98e5a9

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DDE8B1B7E253A9758EC380BD648952AF_767BFDABB86D2457BE4D67797F01BA7C

                          Filesize

                          471B

                          MD5

                          aa9b4ed22115231f67bbd9d9e53c3a35

                          SHA1

                          b540202305cd2e6621117b086b52c51284134f7f

                          SHA256

                          a9e6dfa2d356bed45a658f738669620cfcf06af8f605a12b39116727acf0c0dd

                          SHA512

                          8facb334642b218722b3f8ea1ea984ccf50e0eb5443af8edbbb1b3a0fc7aa8e92b4717a45907c34f24e4a361e5292d40b84237dd0523f7f0a2c9c29eb113dbb7

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                          Filesize

                          410B

                          MD5

                          a1830d3ba6fd361ba1ff4d255ed32c7f

                          SHA1

                          f7caffccfdf62c9824552006106e3f6ae1ecd576

                          SHA256

                          7bdd13a86e25946fa3dbbb1c63d88ec0528a79d6e1ae3f0d30996270bb4abb8f

                          SHA512

                          8764cec044a1170f8a5961c0d5f6195be45369f3e7b4b30c183c97dc8c9c29b001b386ad55812ad7e4ae44f2e3a0880fbcd5b90cbec0b927dd9d858b1d99ea5f

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B3513D73A177A2707D910183759B389B_D1B2C3FDC4CC18AB2F25B2BB5E2D4A02

                          Filesize

                          402B

                          MD5

                          4a976e0332aa24e938221982206bf623

                          SHA1

                          d505267ee45d98d57b2a8becabe02cd32b957fc8

                          SHA256

                          02f8dccd182500f171d2fa40e15b3766e623aef25e89638cf5ef73a4e9497f7f

                          SHA512

                          55b3c5d2d59fbd5837ee4b75aca66d569aca4036c01394d6ea4161007ad4c1d7e9df5c1d4d9f3b8bff98ec5c395790f069d23bc79bcb94e44e0c13792b584602

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DDE8B1B7E253A9758EC380BD648952AF_767BFDABB86D2457BE4D67797F01BA7C

                          Filesize

                          406B

                          MD5

                          5683db07413e8dc5e7831aabe2bd04a1

                          SHA1

                          26f473191ac5ed472ce7f895f893518b29d1d0e4

                          SHA256

                          1185dcbfbdd551a7ad98e100966b71d0bb70557f0e47492a38c1cb251e606ba9

                          SHA512

                          05400d7868be17c57d8208902fb685829da7c88a036b5afb20ef36dbd55a98f64e4baa89936ac359485ffe43cef24a5ef9fbbe3219b8d194846947eea323b262

                        • C:\Users\Admin\AppData\Local\Temp\nsb3191.tmp\System.dll

                          Filesize

                          11KB

                          MD5

                          ca332bb753b0775d5e806e236ddcec55

                          SHA1

                          f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f

                          SHA256

                          df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d

                          SHA512

                          2de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00

                        • C:\Users\Admin\maanedag\Expediate\Acescent\isthmal.ini

                          Filesize

                          268B

                          MD5

                          52b9380e27870b853a38793e12365613

                          SHA1

                          6d102c5386e79efb1109a6d0e6b950ba0898ae05

                          SHA256

                          8806e57f541101f67bcecb698293d12b12979260a1f3c7e2c1567ef06b646eb3

                          SHA512

                          25c583cd40f81c5fa9c61a9cb8a80274515528e52b81566c1354444ec2f36ceab44e619baec55fbdd669a8775d4578186c8e16b5e8056e1454e31869defceb7f

                        • C:\Users\Admin\maanedag\Expediate\Acescent\mokkasiners.sce

                          Filesize

                          126KB

                          MD5

                          ba155781cc33a60c4337f59e9ec839a6

                          SHA1

                          bcad990b9541aca1f7a39b84b687d4627b8862cb

                          SHA256

                          fa1341181fa7dcca169f004dc85fe9e7c74901380dd518cc12b0fb4e529743fe

                          SHA512

                          0b9e0ebce9201ca1821332d2b4a4ef323195b686fa7a8eae7c4647c4ed722999aa09974661e06c8bfd9cc35f3efc7ec801271745de982142cfdc87dc0790fbf5

                        • C:\Users\Admin\maanedag\Expediate\Acescent\nontextural.txt

                          Filesize

                          518B

                          MD5

                          48676db2c51596fd2763c870870cf76e

                          SHA1

                          41f867588c7c757522b2ddffacecf58f1e8afb62

                          SHA256

                          3ff36c24fb95fba85d10c2f36b68f4d2aa280a21039f8f6ec0ff79fda8d1a426

                          SHA512

                          1ef18171778c08ea48a3fad1abee987c72ee9985960e8bc1b2e2688cc6b192fe0c3bf10eed6543d6befb6a7379368070fa0aed5037845ab984c2c56453f1afc5

                        • C:\Users\Admin\maanedag\Expediate\Aloer\Dynamiters.ini

                          Filesize

                          336B

                          MD5

                          0483e14b646fd46beb726c92f05dd31c

                          SHA1

                          e82caae31925dff01c4c4544bb0f5e223d8f7183

                          SHA256

                          d46577f5c7bf3b32aa74727a4aa4a628bed3cf050ec194919e7b6b1d89821c98

                          SHA512

                          24f80c82439f6ca11aef748a29f44ec7b572da5086348d76e5be275e76048c9ec00e95d436a25dd2f3003a9b76381da6e8bd6810f56af57d7d4aba272438c9e2

                        • C:\Users\Admin\maanedag\Expediate\Aloer\Erklrende.Sep

                          Filesize

                          88KB

                          MD5

                          c05816de03e3ea0509ae12218be398c8

                          SHA1

                          b4dc315b54d49dbbd288a5b82928ae55fd5b54b1

                          SHA256

                          80170128a4a132f74eba88ebc02fd67d7079bb6c5968c73754723e0eef37078a

                          SHA512

                          d091294cd2bf5e7a6cbe9d3fbaa9a1c0fa1e0948140d2dac243b2d8ce7e2509440e81fa9aa2abe10247b8666aa07a9577869d0b9d88b46dcd2816a5da1091988

                        • C:\Users\Admin\maanedag\Expediate\Aloer\Spenderende.rrk

                          Filesize

                          382KB

                          MD5

                          911c13a266b9a91b7e7ac0982a71cb06

                          SHA1

                          2a3c99abd3fddb12f86384254acd698bee06e352

                          SHA256

                          ee34196be742d76ec15250aebc0a5ab68d6d1c6c336fb1565f23d010f926c60d

                          SHA512

                          1db2f5c9a9ad584dc26b3d86beb318e9c7b03293539678b0b1d00eaefda04a9d0ecbefabe493e2ae48c1ae99cd01dfe32afad613d65413037b9233b2b23cc55e

                        • C:\Users\Admin\maanedag\Expediate\Liggeplads\belemnid.kao

                          Filesize

                          113KB

                          MD5

                          dfabcd9f1264111f79098fc6581950f1

                          SHA1

                          ccf87cb11a9db3d51a1080fcdf7bcc4f4e3974bb

                          SHA256

                          4371052e97c09098899fe9a0602f242e6d758de58d07be02da416f8f2282a7e4

                          SHA512

                          2246756345a4c30b937aab1348ad855a52246910cdc301c86f3112e19e6052920685a07e6c502b58c54d49d07299b64ebc007a97fbf6d9b04f45e96faf6d27a8

                        • C:\Users\Admin\maanedag\Expediate\Liggeplads\blackie.jpg

                          Filesize

                          74B

                          MD5

                          1f48026df6e9e4aebc2867cb2a07a07d

                          SHA1

                          8098b69100ff43d1df93d7d42fead7a6aebe7638

                          SHA256

                          994252c8960cf2a4008c57bb64c39a18937638230293db1ca2cbc7bc63fc8ba5

                          SHA512

                          4edb34ee05c85efa311df528adc8954273fdfd6ad563aea480befee9e100e79f9492de3f26fd69ebd4bc510096866092dc24213835281d91bf8a9c536a725149

                        • C:\Users\Admin\maanedag\Expediate\Liggeplads\bolles.txt

                          Filesize

                          521B

                          MD5

                          025c0ce7340eaf27653303e2cdeead0e

                          SHA1

                          8137619678a415c7ae07a4591297ac17b88a23d2

                          SHA256

                          31d9801005850c1515518597191258d3199505df363be0ace65e330bce002e00

                          SHA512

                          abca2b5f98d9d7abcb53a6f936428eaf5ba62909783235c322ab842a5b87c586c24a404ed5c1cdf32d3c212dfb10ada8dacad7dc35c0009fe4e3a495dea0a74c

                        • C:\Users\Admin\maanedag\Expediate\Orangers\outsides.ini

                          Filesize

                          382B

                          MD5

                          a84573b0d29196243e70dab7fe191d50

                          SHA1

                          961caa5f6a205e260c8fc286a9d5fe1a99052ff8

                          SHA256

                          431e922e960f759df9a2f4d7abf3b2db11d152cee219d9ade2054de60e62a08c

                          SHA512

                          9f29657ae27bedb8bd60593ecf719822912c62a36e08109ac53cef8e1972e4224fc32f21801ddbf1b501c961f119711f00fdcb101b183707812c897baf405592

                        • C:\Users\Admin\maanedag\Expediate\Orangers\tropeklimas.txt

                          Filesize

                          660B

                          MD5

                          5c3325163caea32a52097ffb88abf465

                          SHA1

                          28ad774ed6489eeeac8d1d915d0658514b0b567f

                          SHA256

                          ce4421a30b3093c96c99e6c4986e7e29f79f2c0b112246a932e1660578e06ec4

                          SHA512

                          3b764f42aded3d59034413a75958d4b36d683b525dd7373071fd21d464ad126c6ea0eda11abe822211acfa5939eea5ddf45c3d70b623fb768e4347dfb3d4baae

                        • C:\Users\Admin\maanedag\Expediate\Paneldebatter.Fln118

                          Filesize

                          341KB

                          MD5

                          ab3161954674cc8eb64cd55747b30a80

                          SHA1

                          9d8289303bdfdc3505b050ea395813330d0ef63a

                          SHA256

                          43ddb80f311447f9bab4c629a3c2679fe00da6daae0f76b082579b48fb2adc80

                          SHA512

                          617fc6cb5f7bff992de2242b29e9ba3a387b40d341c092c24427ab7647358d1c722976d7f19d256a6f779d464d4461e62512f8a0a15fd05be7ece908fb324932

                        • memory/528-221-0x00000000016E0000-0x0000000002AF2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/1868-198-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/1868-197-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/1868-193-0x0000000000400000-0x0000000000462000-memory.dmp

                          Filesize

                          392KB

                        • memory/2544-145-0x00000000016E0000-0x0000000002AF2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/2544-153-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/2544-206-0x0000000033A40000-0x0000000033A59000-memory.dmp

                          Filesize

                          100KB

                        • memory/2544-222-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/2544-207-0x0000000033A40000-0x0000000033A59000-memory.dmp

                          Filesize

                          100KB

                        • memory/2544-223-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/2544-158-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/2544-203-0x0000000033A40000-0x0000000033A59000-memory.dmp

                          Filesize

                          100KB

                        • memory/2544-157-0x00000000016E0000-0x0000000002AF2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4280-26-0x00000000032D0000-0x00000000046E2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4280-22-0x00000000032D0000-0x00000000046E2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4280-23-0x00000000774A1000-0x00000000775C1000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/4280-24-0x0000000010004000-0x0000000010005000-memory.dmp

                          Filesize

                          4KB

                        • memory/4280-27-0x00000000032D0000-0x00000000046E2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4948-200-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/4948-199-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/4948-201-0x0000000000400000-0x0000000000424000-memory.dmp

                          Filesize

                          144KB

                        • memory/4992-28-0x00000000016E0000-0x0000000002AF2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4992-57-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/4992-58-0x00000000774A1000-0x00000000775C1000-memory.dmp

                          Filesize

                          1.1MB

                        • memory/4992-46-0x00000000016E0000-0x0000000002AF2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4992-42-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/4992-41-0x0000000000480000-0x00000000016D4000-memory.dmp

                          Filesize

                          18.3MB

                        • memory/4992-31-0x0000000077545000-0x0000000077546000-memory.dmp

                          Filesize

                          4KB

                        • memory/4992-30-0x00000000016E0000-0x0000000002AF2000-memory.dmp

                          Filesize

                          20.1MB

                        • memory/4992-29-0x0000000077528000-0x0000000077529000-memory.dmp

                          Filesize

                          4KB

                        • memory/5556-224-0x0000000000400000-0x0000000000476000-memory.dmp

                          Filesize

                          472KB

                        • memory/6072-162-0x0000000000400000-0x000000000047D000-memory.dmp

                          Filesize

                          500KB

                        • memory/6072-161-0x0000000000400000-0x000000000047D000-memory.dmp

                          Filesize

                          500KB