Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 02:26

General

  • Target

    c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c.exe

  • Size

    355KB

  • MD5

    c8133efa393bd6bd0996529f980b50e2

  • SHA1

    da91afcff5c44bc3b8e23bb2028d1197f24e9a32

  • SHA256

    c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c

  • SHA512

    c9d4db0981650d25bfcfc9ba284b9859cebe3b04605af974e09fbb63406505fedee22fcba5590fef0e374e9bc86d35dc2c8bdf5da52005e0d93d9a46d08afb8d

  • SSDEEP

    3072:9VKHrjUKLo8E2thrmrGWmSwwU09SrsM5ECw3P5kspmmlwlGvPGT1lTUM:3KXUKLo8ljimuSr5TImspmmljv+HT

Malware Config

Extracted

Family

smokeloader

Botnet

summ

Extracted

Family

smokeloader

Version

2022

C2

http://stalagmijesarl.com/

http://ukdantist-sarl.com/

http://cpcorprotationltd.com/

rc4.i32
rc4.i32

Extracted

Family

systembc

C2

discordcdn8839248.com:4327

chinabar821994.com:4327

Signatures

  • Detect rhadamanthys stealer shellcode 6 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • SystemBC

    SystemBC is a proxy and remote administration tool first seen in 2019.

  • Downloads MZ/PE file
  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Deletes itself
    • Loads dropped DLL
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Users\Admin\AppData\Local\Temp\c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c.exe
      "C:\Users\Admin\AppData\Local\Temp\c17336d7c543eef6427833e8a3f419dd02c7cd2fd7665725732c35e61a354f2c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2592
    • C:\Users\Admin\AppData\Local\Temp\2200.exe
      C:\Users\Admin\AppData\Local\Temp\2200.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1172
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1504
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1172 -s 96
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:636
    • C:\Users\Admin\AppData\Local\Temp\36C9.exe
      C:\Users\Admin\AppData\Local\Temp\36C9.exe
      2⤵
      • Suspicious use of NtCreateUserProcessOtherParentProcess
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2920
    • C:\Users\Admin\AppData\Local\Temp\4193.exe
      C:\Users\Admin\AppData\Local\Temp\4193.exe
      2⤵
      • Executes dropped EXE
      PID:2212
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      2⤵
        PID:1964
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe
        2⤵
          PID:2128
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          2⤵
            PID:2292
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            2⤵
              PID:804
            • C:\Windows\system32\certreq.exe
              "C:\Windows\system32\certreq.exe"
              2⤵
                PID:1656
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:552
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  2⤵
                    PID:2616
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    2⤵
                      PID:1564
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      2⤵
                        PID:2936
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        2⤵
                          PID:780
                      • C:\Users\Admin\AppData\Local\Microsoft\0MA].exe
                        "C:\Users\Admin\AppData\Local\Microsoft\0MA].exe"
                        1⤵
                        • Executes dropped EXE
                        PID:2476

                      Network

                      MITRE ATT&CK Matrix

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        ea9755b17569a729d846499ba62ee8f6

                        SHA1

                        f8fdee0ab530ff49e28dc706cf1d0f84b977508d

                        SHA256

                        8ac7dd5096425dfb046563cab6eedf20ef0583ebabc09cd770d556650fbe7848

                        SHA512

                        43ff4c4af5839f10288ef1acb7720c1d33487028b5932150dda3a60c5de35641b8f4a052d0cb0baaa4a8f7cb7e94597265ec3ccf21c9b64c09a421bcbc91bd82

                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                        Filesize

                        344B

                        MD5

                        ebf8a766a8dc1ffaa5479ab0951f5355

                        SHA1

                        b373db6036b714c8af647c3feae981afcfe7aec9

                        SHA256

                        35279d048bc140ffa78334eb606427f1d2d2018fd50b6c813b2c03ff62d691de

                        SHA512

                        74c848b4ebfa73594c041c8f2d867be41737c39e62ef98d27b16eb230624eb9507d29ed6876270bf44b6ba157f35b2508ce14d459bade89276dba491fd9af06f

                      • C:\Users\Admin\AppData\Local\Microsoft\0MA].exe
                        Filesize

                        274KB

                        MD5

                        0ec87a33cee1594c1808267bc677d827

                        SHA1

                        1e078fb607d12ccdd11da03f9503ca64cb9fde32

                        SHA256

                        111cc14cd4d6e43d11cd1bef261e75313c9f7f9528abf6dc0f98878cc14b189a

                        SHA512

                        03613e2615d47701893e784f39a82fdcb8d30f563d65f3f890d73e0ccfd07a38cbcd2e8976cabc64478880b03cf3c334e4712f6c20ed25f2c562ea942abf4551

                      • C:\Users\Admin\AppData\Local\Temp\2200.exe
                        Filesize

                        2.9MB

                        MD5

                        54631210ad8202513b794956c59e67a7

                        SHA1

                        dccb8282ba756c270ef7d1f0f2a034f164ec123b

                        SHA256

                        1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                        SHA512

                        c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                      • C:\Users\Admin\AppData\Local\Temp\2200.exe
                        Filesize

                        2.9MB

                        MD5

                        54631210ad8202513b794956c59e67a7

                        SHA1

                        dccb8282ba756c270ef7d1f0f2a034f164ec123b

                        SHA256

                        1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                        SHA512

                        c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                      • C:\Users\Admin\AppData\Local\Temp\36C9.exe
                        Filesize

                        495KB

                        MD5

                        4c224ad23e402d58bbd23023bf883dc0

                        SHA1

                        67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                        SHA256

                        74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                        SHA512

                        5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                      • C:\Users\Admin\AppData\Local\Temp\36C9.exe
                        Filesize

                        495KB

                        MD5

                        4c224ad23e402d58bbd23023bf883dc0

                        SHA1

                        67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                        SHA256

                        74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                        SHA512

                        5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                      • C:\Users\Admin\AppData\Local\Temp\36C9.exe
                        Filesize

                        495KB

                        MD5

                        4c224ad23e402d58bbd23023bf883dc0

                        SHA1

                        67cbaf4b24ccf90ca845626d1ed97831ef0dd55b

                        SHA256

                        74a434ab27dee2234cc149fa8d34c6d5af5beaa0060ffad7523fde8ec923f983

                        SHA512

                        5aad2b848d6098c8cdbf58ce115ac832826e82f803aaaca5625197c445d3849f6cb256aaeeebed4bd3a5b0db92f0f957ee5de79312f4fc4b9769f8deae0b5766

                      • C:\Users\Admin\AppData\Local\Temp\4193.exe
                        Filesize

                        1.4MB

                        MD5

                        711d8682ec215e6ec5fdbf6acc10240e

                        SHA1

                        1786859b2ac480ff5698fad981aec52873b9f21a

                        SHA256

                        b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                        SHA512

                        77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                      • C:\Users\Admin\AppData\Local\Temp\CabED.tmp
                        Filesize

                        62KB

                        MD5

                        3ac860860707baaf32469fa7cc7c0192

                        SHA1

                        c33c2acdaba0e6fa41fd2f00f186804722477639

                        SHA256

                        d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

                        SHA512

                        d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

                      • C:\Users\Admin\AppData\Local\Temp\Tar360.tmp
                        Filesize

                        164KB

                        MD5

                        4ff65ad929cd9a367680e0e5b1c08166

                        SHA1

                        c0af0d4396bd1f15c45f39d3b849ba444233b3a2

                        SHA256

                        c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

                        SHA512

                        f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

                      • \Users\Admin\AppData\Local\Temp\2200.exe
                        Filesize

                        2.9MB

                        MD5

                        54631210ad8202513b794956c59e67a7

                        SHA1

                        dccb8282ba756c270ef7d1f0f2a034f164ec123b

                        SHA256

                        1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                        SHA512

                        c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                      • \Users\Admin\AppData\Local\Temp\2200.exe
                        Filesize

                        2.9MB

                        MD5

                        54631210ad8202513b794956c59e67a7

                        SHA1

                        dccb8282ba756c270ef7d1f0f2a034f164ec123b

                        SHA256

                        1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                        SHA512

                        c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                      • \Users\Admin\AppData\Local\Temp\2200.exe
                        Filesize

                        2.9MB

                        MD5

                        54631210ad8202513b794956c59e67a7

                        SHA1

                        dccb8282ba756c270ef7d1f0f2a034f164ec123b

                        SHA256

                        1decacd4ba1021711f1a1ff1d14a2453965e211bee8e50533c4d6a2997ace6d4

                        SHA512

                        c1086de1ef79d3e4f7f35f18ea678546bd2e7cc2d5dde0e17d63eaee4ae6a0be9796d61bcad125b974b5372286ee08fe284faeca71296859892756b8cbdf91c3

                      • \Users\Admin\AppData\Local\Temp\4193.exe
                        Filesize

                        1.4MB

                        MD5

                        711d8682ec215e6ec5fdbf6acc10240e

                        SHA1

                        1786859b2ac480ff5698fad981aec52873b9f21a

                        SHA256

                        b245325d21b53f21ee7d6a1a8ed3963fcb89cf9770c3d0476ca0544558eaabc3

                        SHA512

                        77b68a54d52b03df21514200b6f34f68b3273e8024f4e528003ea4093fd7f4d3a099962a59283def4e4eadfd7f47eb7c4d798b9215e91f5c2178f66c952083e0

                      • memory/552-207-0x0000000000080000-0x00000000000A7000-memory.dmp
                        Filesize

                        156KB

                      • memory/552-206-0x0000000000060000-0x000000000006C000-memory.dmp
                        Filesize

                        48KB

                      • memory/552-204-0x0000000000080000-0x00000000000A7000-memory.dmp
                        Filesize

                        156KB

                      • memory/552-234-0x0000000000060000-0x000000000006C000-memory.dmp
                        Filesize

                        48KB

                      • memory/780-230-0x0000000000080000-0x000000000008B000-memory.dmp
                        Filesize

                        44KB

                      • memory/780-232-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/780-237-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/780-233-0x0000000000080000-0x000000000008B000-memory.dmp
                        Filesize

                        44KB

                      • memory/804-202-0x0000000000060000-0x000000000006C000-memory.dmp
                        Filesize

                        48KB

                      • memory/804-200-0x0000000000060000-0x000000000006C000-memory.dmp
                        Filesize

                        48KB

                      • memory/1172-135-0x0000000001280000-0x00000000015BE000-memory.dmp
                        Filesize

                        3.2MB

                      • memory/1172-136-0x0000000001280000-0x00000000015BE000-memory.dmp
                        Filesize

                        3.2MB

                      • memory/1268-58-0x0000000002A50000-0x0000000002A66000-memory.dmp
                        Filesize

                        88KB

                      • memory/1504-145-0x0000000000090000-0x00000000000B8000-memory.dmp
                        Filesize

                        160KB

                      • memory/1504-150-0x00000000745F0000-0x0000000074CDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1504-199-0x00000000745F0000-0x0000000074CDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1504-151-0x0000000006F00000-0x0000000006F40000-memory.dmp
                        Filesize

                        256KB

                      • memory/1504-196-0x0000000006F00000-0x0000000006F40000-memory.dmp
                        Filesize

                        256KB

                      • memory/1504-146-0x0000000000090000-0x00000000000B8000-memory.dmp
                        Filesize

                        160KB

                      • memory/1504-143-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/1504-139-0x0000000000090000-0x00000000000B8000-memory.dmp
                        Filesize

                        160KB

                      • memory/1504-137-0x0000000000090000-0x00000000000B8000-memory.dmp
                        Filesize

                        160KB

                      • memory/1504-182-0x00000000745F0000-0x0000000074CDE000-memory.dmp
                        Filesize

                        6.9MB

                      • memory/1564-216-0x00000000000C0000-0x00000000000CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/1564-218-0x00000000000D0000-0x00000000000D6000-memory.dmp
                        Filesize

                        24KB

                      • memory/1564-220-0x00000000000C0000-0x00000000000CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/1564-236-0x00000000000D0000-0x00000000000D6000-memory.dmp
                        Filesize

                        24KB

                      • memory/1656-203-0x0000000000060000-0x0000000000063000-memory.dmp
                        Filesize

                        12KB

                      • memory/1656-239-0x00000000002A0000-0x00000000002A7000-memory.dmp
                        Filesize

                        28KB

                      • memory/1656-265-0x00000000777E0000-0x0000000077989000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/1656-251-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-252-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-244-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-253-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-264-0x00000000002A0000-0x00000000002A2000-memory.dmp
                        Filesize

                        8KB

                      • memory/1656-243-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-248-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-241-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-257-0x00000000777E0000-0x0000000077989000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/1656-242-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-250-0x00000000777E0000-0x0000000077989000-memory.dmp
                        Filesize

                        1.7MB

                      • memory/1656-245-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-249-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1656-238-0x0000000000060000-0x0000000000063000-memory.dmp
                        Filesize

                        12KB

                      • memory/1656-247-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                        Filesize

                        1.2MB

                      • memory/1964-172-0x0000000000100000-0x000000000010B000-memory.dmp
                        Filesize

                        44KB

                      • memory/1964-209-0x0000000000400000-0x0000000002322000-memory.dmp
                        Filesize

                        31.1MB

                      • memory/1964-171-0x0000000000400000-0x0000000002322000-memory.dmp
                        Filesize

                        31.1MB

                      • memory/1964-169-0x0000000000100000-0x000000000010B000-memory.dmp
                        Filesize

                        44KB

                      • memory/2128-197-0x00000000000F0000-0x00000000000F9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2128-193-0x00000000000E0000-0x00000000000EF000-memory.dmp
                        Filesize

                        60KB

                      • memory/2292-195-0x00000000000C0000-0x00000000000C9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2292-231-0x00000000000C0000-0x00000000000C9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2292-198-0x00000000000F0000-0x00000000000F9000-memory.dmp
                        Filesize

                        36KB

                      • memory/2476-258-0x0000000002400000-0x0000000002500000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2476-259-0x0000000000220000-0x0000000000225000-memory.dmp
                        Filesize

                        20KB

                      • memory/2476-260-0x0000000000400000-0x00000000022EB000-memory.dmp
                        Filesize

                        30.9MB

                      • memory/2476-261-0x0000000002400000-0x0000000002500000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2476-262-0x0000000000220000-0x0000000000225000-memory.dmp
                        Filesize

                        20KB

                      • memory/2592-56-0x0000000000220000-0x0000000000229000-memory.dmp
                        Filesize

                        36KB

                      • memory/2592-59-0x0000000000400000-0x000000000242A000-memory.dmp
                        Filesize

                        32.2MB

                      • memory/2592-57-0x0000000000400000-0x000000000242A000-memory.dmp
                        Filesize

                        32.2MB

                      • memory/2592-55-0x0000000002540000-0x0000000002640000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2616-235-0x0000000000080000-0x00000000000A7000-memory.dmp
                        Filesize

                        156KB

                      • memory/2616-211-0x0000000000080000-0x0000000000089000-memory.dmp
                        Filesize

                        36KB

                      • memory/2616-210-0x0000000000080000-0x00000000000A7000-memory.dmp
                        Filesize

                        156KB

                      • memory/2616-208-0x0000000000080000-0x0000000000089000-memory.dmp
                        Filesize

                        36KB

                      • memory/2920-213-0x0000000004860000-0x0000000004896000-memory.dmp
                        Filesize

                        216KB

                      • memory/2920-223-0x0000000004860000-0x0000000004896000-memory.dmp
                        Filesize

                        216KB

                      • memory/2920-160-0x0000000000220000-0x0000000000290000-memory.dmp
                        Filesize

                        448KB

                      • memory/2920-228-0x0000000000400000-0x0000000002322000-memory.dmp
                        Filesize

                        31.1MB

                      • memory/2920-161-0x0000000000400000-0x0000000002322000-memory.dmp
                        Filesize

                        31.1MB

                      • memory/2920-167-0x00000000002A0000-0x00000000002A7000-memory.dmp
                        Filesize

                        28KB

                      • memory/2920-229-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/2920-201-0x0000000000400000-0x0000000002322000-memory.dmp
                        Filesize

                        31.1MB

                      • memory/2920-205-0x0000000002450000-0x0000000002550000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2920-159-0x0000000002450000-0x0000000002550000-memory.dmp
                        Filesize

                        1024KB

                      • memory/2920-224-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/2920-173-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/2920-168-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/2920-170-0x0000000003DD0000-0x00000000041D0000-memory.dmp
                        Filesize

                        4.0MB

                      • memory/2936-222-0x0000000000060000-0x000000000006D000-memory.dmp
                        Filesize

                        52KB

                      • memory/2936-225-0x00000000000C0000-0x00000000000CB000-memory.dmp
                        Filesize

                        44KB

                      • memory/2936-227-0x0000000000060000-0x000000000006D000-memory.dmp
                        Filesize

                        52KB