Analysis

  • max time kernel
    151s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    01-06-2021 13:20

General

  • Target

    1b94ce5e3fb24f02cd970bf09031482d4e2bafebcaafc3f477a735d483e13dbd.exe

  • Size

    3.5MB

  • MD5

    88124e4aba906259af28a466774431ea

  • SHA1

    fbc1c27e0d7177238ec99481ffa7d839d1f51594

  • SHA256

    1b94ce5e3fb24f02cd970bf09031482d4e2bafebcaafc3f477a735d483e13dbd

  • SHA512

    cdc0af6ea2686d35e4a77f4eb802ba9e41819b052253071a397601bec4d6232e5351d21b5d8ab4644e9f6ffd67057ec8c6f2db8605b429afcdf7b3ecd8005e2d

Malware Config

Signatures

  • BetaBot

    Beta Bot is a Trojan that infects computers and disables Antivirus.

  • Modifies firewall policy service 2 TTPs 4 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Sets file execution options in registry 2 TTPs
  • Checks BIOS information in registry 2 TTPs 1 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Loads dropped DLL 1 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 7 IoCs
  • Maps connected drives based on registry 3 TTPs 16 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 39 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 4 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b94ce5e3fb24f02cd970bf09031482d4e2bafebcaafc3f477a735d483e13dbd.exe
    "C:\Users\Admin\AppData\Local\Temp\1b94ce5e3fb24f02cd970bf09031482d4e2bafebcaafc3f477a735d483e13dbd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:852
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\95FC.tmp\start.bat" C:\Users\Admin\AppData\Local\Temp\1b94ce5e3fb24f02cd970bf09031482d4e2bafebcaafc3f477a735d483e13dbd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3832
      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\key.exe
        key.exe
        3⤵
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Maps connected drives based on registry
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of WriteProcessMemory
        PID:1248
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ytmp\t8885.bat" "C:\Users\Admin\AppData\Local\Temp\95FC.tmp\key.exe" "
          4⤵
          • Drops file in Drivers directory
          • Checks whether UAC is enabled
          • Maps connected drives based on registry
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:2616
          • C:\Windows\SysWOW64\attrib.exe
            attrib +h C:\Users\Admin\AppData\Local\Temp\ytmp
            5⤵
            • Views/modifies file attributes
            PID:2260
          • C:\Windows\SysWOW64\find.exe
            FIND /C /I "0.0.0.0 cracksmind.com" C:\Windows\system32\drivers\etc\hosts
            5⤵
              PID:2204
            • C:\Windows\SysWOW64\find.exe
              FIND /C /I "0.0.0.0 www.cracksmind.com" C:\Windows\system32\drivers\etc\hosts
              5⤵
                PID:3392
              • C:\Users\Admin\AppData\Local\Temp\afolder\data.dat
                C:\Users\Admin\AppData\Local\Temp\afolder/data.dat
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • Checks whether UAC is enabled
                • Maps connected drives based on registry
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of SetWindowsHookEx
                PID:3584
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT /T 1
            3⤵
            • Delays execution with timeout.exe
            PID:212
          • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\Microsoft.VisualStudio.Package.LanguageService.11.0.exe
            Microsoft.VisualStudio.Package.LanguageService.11.0.exe
            3⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Maps connected drives based on registry
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2912
            • C:\Windows\SysWOW64\Wbem\wmic.exe
              "wmic" os get Caption /format:list
              4⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3904
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT /T 2
            3⤵
            • Delays execution with timeout.exe
            PID:940
          • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\bb.exe
            bb.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:4092
            • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\bb.exe
              "C:\Users\Admin\AppData\Local\Temp\95FC.tmp\bb.exe"
              4⤵
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Checks processor information in registry
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:744
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                5⤵
                • Modifies firewall policy service
                • Checks BIOS information in registry
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Checks processor information in registry
                • Enumerates system info in registry
                • Modifies Internet Explorer Protected Mode
                • Modifies Internet Explorer Protected Mode Banner
                • Modifies Internet Explorer settings
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4064
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT /T 3
            3⤵
            • Delays execution with timeout.exe
            PID:580
          • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\puttty.exe
            puttty.exe
            3⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Maps connected drives based on registry
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:2892
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
              dw20.exe -x -s 1428
              4⤵
              • Maps connected drives based on registry
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:4104
          • C:\Windows\SysWOW64\timeout.exe
            TIMEOUT /T 4
            3⤵
            • Delays execution with timeout.exe
            PID:2300
          • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\ereds.exe
            ereds.exe
            3⤵
            • Executes dropped EXE
            • Checks whether UAC is enabled
            • Maps connected drives based on registry
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            PID:4084
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
              dw20.exe -x -s 1256
              4⤵
              • Maps connected drives based on registry
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:4200
      • C:\Windows\system32\AUDIODG.EXE
        C:\Windows\system32\AUDIODG.EXE 0x418
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2260

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      2
      T1060

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      Modify Registry

      6
      T1112

      Hidden Files and Directories

      1
      T1158

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      Query Registry

      5
      T1012

      System Information Discovery

      6
      T1082

      Peripheral Device Discovery

      1
      T1120

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\Microsoft.VisualStudio.Package.LanguageService.11.0.exe
        MD5

        89158e00639d9ef6ee9337b4f19e74f4

        SHA1

        dc0f6e9025c284b3071dbfc6f1a8b8c0c639fce8

        SHA256

        9f46c479aacf5bb3810ab29c4f2950c34902aaf864bccd844f54d121a75d0b1d

        SHA512

        c23832cd017aa36dca87308aa0cbc5a3c710e34ba46bd5f689031740d235537c9d226b1de57bcc8823236959561ada368789a6cf5a49a4cbe7ee1781af366add

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\Microsoft.VisualStudio.Package.LanguageService.11.0.exe
        MD5

        89158e00639d9ef6ee9337b4f19e74f4

        SHA1

        dc0f6e9025c284b3071dbfc6f1a8b8c0c639fce8

        SHA256

        9f46c479aacf5bb3810ab29c4f2950c34902aaf864bccd844f54d121a75d0b1d

        SHA512

        c23832cd017aa36dca87308aa0cbc5a3c710e34ba46bd5f689031740d235537c9d226b1de57bcc8823236959561ada368789a6cf5a49a4cbe7ee1781af366add

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\bb.exe
        MD5

        347d7700eb4a4537df6bb7492ca21702

        SHA1

        983189dab4b523e19f8efd35eee4d7d43d84aca2

        SHA256

        a9963808a1a358d6ee26ab88bdab4add50512de1a863aa79937815444ee64da8

        SHA512

        5efb1bce5b5fe74c886126c7bf3627628842a73d31550aee61b71e462b0cc4256b07ae2dc8c207917c5e134c15b8b1d5f3bbbd76724a9b12188f32ba48c25ac9

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\bb.exe
        MD5

        347d7700eb4a4537df6bb7492ca21702

        SHA1

        983189dab4b523e19f8efd35eee4d7d43d84aca2

        SHA256

        a9963808a1a358d6ee26ab88bdab4add50512de1a863aa79937815444ee64da8

        SHA512

        5efb1bce5b5fe74c886126c7bf3627628842a73d31550aee61b71e462b0cc4256b07ae2dc8c207917c5e134c15b8b1d5f3bbbd76724a9b12188f32ba48c25ac9

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\bb.exe
        MD5

        347d7700eb4a4537df6bb7492ca21702

        SHA1

        983189dab4b523e19f8efd35eee4d7d43d84aca2

        SHA256

        a9963808a1a358d6ee26ab88bdab4add50512de1a863aa79937815444ee64da8

        SHA512

        5efb1bce5b5fe74c886126c7bf3627628842a73d31550aee61b71e462b0cc4256b07ae2dc8c207917c5e134c15b8b1d5f3bbbd76724a9b12188f32ba48c25ac9

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\ereds.exe
        MD5

        767d99623569552123fb197eead28fca

        SHA1

        9f1016e3cce207c6ed707482104ea3ee9034accf

        SHA256

        83340560b73a536090d42341628d6d1f966f437dc8462a6d69f993dc7f17e145

        SHA512

        897fa44f7b939557434155df170694269d1b9d575f28dff1d930a6b98b04d96fc002ab1921a8723ded5ae4e009dde3d18ce5d819ff1f471f14cadaa39386f36c

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\ereds.exe
        MD5

        767d99623569552123fb197eead28fca

        SHA1

        9f1016e3cce207c6ed707482104ea3ee9034accf

        SHA256

        83340560b73a536090d42341628d6d1f966f437dc8462a6d69f993dc7f17e145

        SHA512

        897fa44f7b939557434155df170694269d1b9d575f28dff1d930a6b98b04d96fc002ab1921a8723ded5ae4e009dde3d18ce5d819ff1f471f14cadaa39386f36c

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\key.exe
        MD5

        4d50c264c22fd1047a8a3bd8b77b3bd1

        SHA1

        007d3a3b116834e1ef181397dde48108a660a380

        SHA256

        2f6c41716ddd86a9316a24074747286e9e1a033780b82ef3ce47f5d821655c45

        SHA512

        8f8c56e8c0a1c4f9b10332139b48e4709890c29073dd47e67f460e8f9453150b89947a4fe83974474861a47c99b2749fecc262fb7ffb080854b0e7724078b5a7

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\key.exe
        MD5

        4d50c264c22fd1047a8a3bd8b77b3bd1

        SHA1

        007d3a3b116834e1ef181397dde48108a660a380

        SHA256

        2f6c41716ddd86a9316a24074747286e9e1a033780b82ef3ce47f5d821655c45

        SHA512

        8f8c56e8c0a1c4f9b10332139b48e4709890c29073dd47e67f460e8f9453150b89947a4fe83974474861a47c99b2749fecc262fb7ffb080854b0e7724078b5a7

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\puttty.exe
        MD5

        8a40892abb22c314d13d30923f9b96c8

        SHA1

        ff6807c0e8454101746b57fd8cc22105b6d98100

        SHA256

        ee59ca12eb0a166e08f2fae9f6bb818496b9172b4bc11d22b47d184f72b6aae8

        SHA512

        8a2bfd6e49262f0a68a5ab7c7385d30a2f2ed150f641d00b8bf1c9817d2d23151a6b1ac13c2aece4c93fee78d6c3dc3480cc70b67b9a344063891f3e0f4f5f5b

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\puttty.exe
        MD5

        8a40892abb22c314d13d30923f9b96c8

        SHA1

        ff6807c0e8454101746b57fd8cc22105b6d98100

        SHA256

        ee59ca12eb0a166e08f2fae9f6bb818496b9172b4bc11d22b47d184f72b6aae8

        SHA512

        8a2bfd6e49262f0a68a5ab7c7385d30a2f2ed150f641d00b8bf1c9817d2d23151a6b1ac13c2aece4c93fee78d6c3dc3480cc70b67b9a344063891f3e0f4f5f5b

      • C:\Users\Admin\AppData\Local\Temp\95FC.tmp\start.bat
        MD5

        f96458f7f2a09565f4b715dba1279633

        SHA1

        86e808b7a0d46dcce31c2257f694d57f1391da9e

        SHA256

        e44b8c63fd1af7398baf56956f1bb67ee6da398df848451efaef980ad36fbc79

        SHA512

        8da2ce25b5cbf12bb150d7078dbb51423f90039de5bdc05c7d652518af992a6607f989615ae08d710d6f7e37913b9bfc7b5e218d8c530e0aa377dc07c397cd78

      • C:\Users\Admin\AppData\Local\Temp\afolder\data.dat
        MD5

        8abdc20f619641e29aa9ad2b999a0dcc

        SHA1

        caad125358d2ae6d217e74cfcd175ac81c43c729

        SHA256

        cdc95d0113a2af05c2e70fab23f6c218ae583ebcb47077dd5b705a476f9d6b96

        SHA512

        90999eb0bcb76a3d21e63565e332f1ac8a6fbc1e3dfe147c4ba2b5f8c542e21da3a43df9f5074eb7f7107e0e66d48e21cedda568fa1960502645f1b358d1550e

      • C:\Users\Admin\AppData\Local\Temp\ytmp\t8885.bat
        MD5

        d1eda75f9fbd43adf17b57ead3ddc7f3

        SHA1

        784583f368296fd4030592c0d0a1c15a10abf1a4

        SHA256

        ed8e34e8a81ca21de6cde249cd2eacd81ed799ba1a78f7e5b8069b987da06aeb

        SHA512

        3eb9673725f7d5185748455495dff2cb45c794d49b6d77d806746514edb98a565692f1a7a3e65ee8e7402f1a8663061259f7bed34432c75a0b538a21aeade264

      • C:\Windows\system32\drivers\etc\hosts
        MD5

        336e4a90c6f8fa6b544a19457d63b7ed

        SHA1

        1b99a8bfd814f281f27aeb36be1fe06df454ef4a

        SHA256

        598fddabcebbe5fc537eb617892aa9adab061e3cd61c55c1c6d4da80e460a4d4

        SHA512

        b9f9cae77a2c54e1f7ac363d120d2c3ef79891dbde70dc2a9445b6bf801487688285b7fc72fbdbcb868b6c34234885e4e9b558bd05518ac4d6d843398895c690

      • \Users\Admin\AppData\Local\Temp\spc_player.dll
        MD5

        41afbf49ba7f6ee164f31faa2cd38e15

        SHA1

        4a9aeebf6e2a3c459629662b4e3d72fe210da63f

        SHA256

        50d30b7aa7b9858f91f33165314c7cf7f2acc97157091676c7e7925e018fd387

        SHA512

        a323705e7e286f2e1cb821cccf1f24812020ef1b788f51e13176afaa04cb008899a32270bad7757204cbf9fce1a9887071fa84d353af2e5a667cba003c7f1efe

      • memory/212-119-0x0000000000000000-mapping.dmp
      • memory/580-142-0x0000000000000000-mapping.dmp
      • memory/744-149-0x0000000002100000-0x0000000002166000-memory.dmp
        Filesize

        408KB

      • memory/744-156-0x0000000002660000-0x000000000266C000-memory.dmp
        Filesize

        48KB

      • memory/744-143-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/744-145-0x00000000004015C6-mapping.dmp
      • memory/744-167-0x0000000002650000-0x0000000002651000-memory.dmp
        Filesize

        4KB

      • memory/744-148-0x0000000000400000-0x0000000000435000-memory.dmp
        Filesize

        212KB

      • memory/744-154-0x00000000024B0000-0x00000000024BD000-memory.dmp
        Filesize

        52KB

      • memory/744-155-0x0000000002630000-0x0000000002631000-memory.dmp
        Filesize

        4KB

      • memory/852-178-0x00000000032D0000-0x00000000033D2000-memory.dmp
        Filesize

        1.0MB

      • memory/940-123-0x0000000000000000-mapping.dmp
      • memory/1248-194-0x0000000003C00000-0x0000000003D02000-memory.dmp
        Filesize

        1.0MB

      • memory/1248-116-0x0000000000000000-mapping.dmp
      • memory/2204-127-0x0000000000000000-mapping.dmp
      • memory/2260-126-0x0000000000000000-mapping.dmp
      • memory/2300-159-0x0000000000000000-mapping.dmp
      • memory/2616-124-0x0000000000000000-mapping.dmp
      • memory/2616-197-0x0000000003420000-0x0000000003522000-memory.dmp
        Filesize

        1.0MB

      • memory/2892-157-0x0000000000000000-mapping.dmp
      • memory/2892-169-0x00000000014F0000-0x00000000014F1000-memory.dmp
        Filesize

        4KB

      • memory/2892-179-0x0000000005530000-0x0000000005632000-memory.dmp
        Filesize

        1.0MB

      • memory/2912-147-0x0000000006F73000-0x0000000006F75000-memory.dmp
        Filesize

        8KB

      • memory/2912-166-0x0000000006F75000-0x0000000006F76000-memory.dmp
        Filesize

        4KB

      • memory/2912-152-0x0000000007220000-0x0000000007221000-memory.dmp
        Filesize

        4KB

      • memory/2912-120-0x0000000000000000-mapping.dmp
      • memory/2912-183-0x0000000007C50000-0x0000000007D52000-memory.dmp
        Filesize

        1.0MB

      • memory/2912-132-0x0000000000010000-0x0000000000011000-memory.dmp
        Filesize

        4KB

      • memory/2912-137-0x0000000006F70000-0x0000000006F71000-memory.dmp
        Filesize

        4KB

      • memory/3392-128-0x0000000000000000-mapping.dmp
      • memory/3584-135-0x00000000023D0000-0x00000000023D1000-memory.dmp
        Filesize

        4KB

      • memory/3584-136-0x0000000074B40000-0x0000000074B41000-memory.dmp
        Filesize

        4KB

      • memory/3584-170-0x0000000005350000-0x0000000005452000-memory.dmp
        Filesize

        1.0MB

      • memory/3584-172-0x00000000031F0000-0x00000000031F1000-memory.dmp
        Filesize

        4KB

      • memory/3584-134-0x0000000077030000-0x0000000077031000-memory.dmp
        Filesize

        4KB

      • memory/3584-130-0x0000000000000000-mapping.dmp
      • memory/3832-114-0x0000000000000000-mapping.dmp
      • memory/3832-176-0x0000000003860000-0x0000000003962000-memory.dmp
        Filesize

        1.0MB

      • memory/3904-138-0x0000000000000000-mapping.dmp
      • memory/4064-162-0x0000000003260000-0x0000000003362000-memory.dmp
        Filesize

        1.0MB

      • memory/4064-153-0x0000000000000000-mapping.dmp
      • memory/4064-161-0x0000000000B70000-0x0000000000FAF000-memory.dmp
        Filesize

        4.2MB

      • memory/4064-182-0x0000000004CF0000-0x0000000004E7E000-memory.dmp
        Filesize

        1.6MB

      • memory/4084-177-0x0000000000B00000-0x0000000000B01000-memory.dmp
        Filesize

        4KB

      • memory/4084-188-0x0000000005920000-0x0000000005A22000-memory.dmp
        Filesize

        1.0MB

      • memory/4084-173-0x0000000000000000-mapping.dmp
      • memory/4092-139-0x0000000000000000-mapping.dmp
      • memory/4104-186-0x0000000000000000-mapping.dmp
      • memory/4104-191-0x00000000056C0000-0x00000000057C2000-memory.dmp
        Filesize

        1.0MB

      • memory/4104-193-0x0000000003A10000-0x0000000003A11000-memory.dmp
        Filesize

        4KB

      • memory/4200-187-0x0000000000000000-mapping.dmp
      • memory/4200-200-0x0000000005790000-0x0000000005892000-memory.dmp
        Filesize

        1.0MB