Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22/05/2024, 06:16

General

  • Target

    bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe

  • Size

    2.6MB

  • MD5

    948a88709a52e0faa82db3f46a3ac72d

  • SHA1

    8bf5ffbfca5c7411dcb8c0bcb3756213b5f40a94

  • SHA256

    bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c

  • SHA512

    8a2fed3b28569d1cf802e9e002af20ab9e98331cca8d3582bdbda308085d1a253783334ae3f94af1aa8e1c84694f738ea3c4485a9dba6e86f0cf596d44fb118e

  • SSDEEP

    24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eD:ObCjPKNqQEfsw43qtmVfq4Q

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.me.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    RICHARD205lord

Signatures

  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects executables packed with MEW 4 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 3 IoCs
  • UPX dump on OEP (original entry point) 11 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 11 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook accounts 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 27 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe
    "C:\Users\Admin\AppData\Local\Temp\bc5b120dcd3578f3f98b4958f3d0cdd4971953539952c15057a256d3d02ba54c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      C:\ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2268
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp712A.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2448
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp71A8.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:320
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmp85AC.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2244
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2640
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1200
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1080
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2228
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:540
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:584
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2904
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1544
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1600
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1756
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1104
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2068
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2084
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1680
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2296
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1152
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:860
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:996
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2560
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        0
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2696
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpE63A.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpE754.tmp"
          4⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:1512
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe -f "C:\Users\Admin\AppData\Local\Temp\tmpE784.tmp"
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2760
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2968
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:308
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2484
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:2264
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:528
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:3044
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1536
      • C:\Windows\SysWOW64\schtasks.exe
        C:\Windows\SysWOW64\schtasks.exe /create /sc minute /mo 1 /tn "winmgr119.exe" /tr "C:\ProgramData\winmgr119.exe" /f
        3⤵
        • Creates scheduled task(s)
        PID:1892
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {E8E668CC-804B-4F96-AA0F-253C303DF9BB} S-1-5-21-3627615824-4061627003-3019543961-1000:SCFGBRBT\Admin:Interactive:[1]
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\ProgramData\winmgr119.exe
      C:\ProgramData\winmgr119.exe
      2⤵
      • Executes dropped EXE
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      PID:2724
    • C:\ProgramData\winmgr119.exe
      C:\ProgramData\winmgr119.exe
      2⤵
      • Executes dropped EXE
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      PID:608
    • C:\ProgramData\winmgr119.exe
      C:\ProgramData\winmgr119.exe
      2⤵
      • Executes dropped EXE
      PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\khaxFMfI\009276b996b04917a9a60a951037d8a6

    Filesize

    16B

    MD5

    feb91fc108c8ef04ac83d7fffea0bb17

    SHA1

    ba2a3683e0d330f8ea1ec53b0c85e21764d527cb

    SHA256

    f591356532acae4e10cbcc2951723a33c152ddd743d0fa1d1ff4e85893edfec0

    SHA512

    76774afaff2d26e67dcb1ed8eb3d766de5619519b8b7c83ffab260389455ff1f0959410d00a339db9655d65376fcf70dab933b9cce5da454aa465715a6d5f40f

  • C:\ProgramData\khaxFMfI\189d625f98324bab87032800e1e7f084

    Filesize

    8B

    MD5

    a44b09b195563839b63ba65913e16e6d

    SHA1

    aca8e6143b7e702679c5f265554075533693a6f1

    SHA256

    61c1a8f68aa32cb2a2f51e2889e8779429968cd96963c9dd068bdd88e32d153c

    SHA512

    5ab21c9940bfc62025b7ea9f3bc28dfc0f539f942258b716e5f4b7be717685537213335e072d4af2be97d1ebcb6b1f55241bba539f6d6474d2ee37f2dc4e472a

  • C:\ProgramData\khaxFMfI\2c945db753d341ef9b0f02d75d493749

    Filesize

    8B

    MD5

    944c369a276d237951923b65c4a7bf6f

    SHA1

    0926715ae802bd621736c07b548f7ffa8bdacdb4

    SHA256

    87a87895582a3bff120fdaf1f22c1345176f08d867ad94da4a1bf0c9b1e15d64

    SHA512

    e4a3f12f4dce6f8d5828fc4923134cf333c6fa97c5ba5798607369d9527b465e4d49170ec213479c05f02a135987d599752a5aa05f948f1b367fe87ea0b9bece

  • C:\ProgramData\khaxFMfI\47928f366bbf48c9ad07f8d6a7670eaf

    Filesize

    88B

    MD5

    07a9083c47191ee24406f4492ba6d542

    SHA1

    9abc881ff6b8bba59ae4f643fce61b7b5a516836

    SHA256

    ceef0e7925582a5bfe8d9b81bdca7170c85845456495b4c08550cdee10606d38

    SHA512

    3ca2f7afc77125efadba8269d5b85fc9ad27441d46659a08df19dcad4f114d6095fa933d7f6e1aa8a8d7bb0bfad59907497e192f9da8caa21f7fb9340b174fc3

  • C:\ProgramData\winmgr119.exe

    Filesize

    2.6MB

    MD5

    25d3a9d890cecb37a6f5046b98d6dd4d

    SHA1

    3cd1f9afc2efe87a2014d78d44dc10a232d3091b

    SHA256

    d5dd56b816f687a0cb1f0469e0857ce0988875ba0493934156bae8068aeb40f4

    SHA512

    0a675dd9a4ac4e3f348639f46a089b8cc70b6ed7ee34b828a16761413353d651b73bbff85fed4c7ae7b1a3afb5b9d10c5eaddc3e0a5d7ffc0725cd866b3dc6bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar7D13.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

  • C:\Users\Admin\AppData\Local\Temp\tmp712A.tmp

    Filesize

    399B

    MD5

    e4bf4f7accc657622fe419c0d62419ab

    SHA1

    c2856936dd3de05bad0da5ca94d6b521e40ab5a2

    SHA256

    b32fa68b79c5a7ceaa89e8e537efe33a963c499666202611329944bd2c09318e

    SHA512

    85dc223e39a16ddeba53a4b3d6c9eff14d30ec67dfda1e650da2c9057f640edd033a31868915a31caac0d325d240a7f634f62cd52fbd2adc68bd1d9cb6281431

  • C:\Users\Admin\AppData\Local\Temp\tmp71A8.tmp

    Filesize

    400B

    MD5

    de4e5ff058882957cf8a3b5f839a031f

    SHA1

    0b3d8279120fb5fa27efbd9eee89695aa040fc24

    SHA256

    ef54f46b9f1e342fc12e035ae94f57c61ea4e8be4e116f0a1c6f86310f400f49

    SHA512

    a6b0d557e9eec4e56630e5ba64495df318f4fd959fffbdcbf77831185b067906917c9117a0ecd6ac817c7860d5d831cce15820d715657d81e2d817d9fab9fb72

  • C:\Users\Admin\AppData\Local\Temp\tmp85AC.tmp

    Filesize

    391B

    MD5

    3525ea58bba48993ea0d01b65ea71381

    SHA1

    1b917678fdd969e5ee5916e5899e7c75a979cf4d

    SHA256

    681bcee53cf679ac674e700136f9229b9184fe60ed6410dbd7a33d462ed13ae2

    SHA512

    5aad8dca43ec85882daf50c469bd04dcf0b62affc8bc605b3e289496a2679d4d548fea8bb0aea7080bbfbcdcab9d275fc6797b9c95b64f9f97ecf79583a83986

  • \ProgramData\jhdfkldfhndfkjdfnbfklfnf.exe

    Filesize

    2.6MB

    MD5

    3466d963a3eff76530f2d76a70aa1371

    SHA1

    310bc9c5c9ebb5d62f92b49e144119cbb4166577

    SHA256

    72e822aac08693d9bf0c001b11049b6ecf896f3d084ff527872d215805732f7d

    SHA512

    e2f9844a7db178fb8964cd842257d90d02959eb3c15f837e53d74fa1295da80a4f40e72b5f75d2db6d2fa80b52ac358631242cd3c6bd6297dc997e098b523882

  • memory/320-36-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/320-37-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/320-38-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/320-76-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1512-128-0x0000000000400000-0x0000000000491000-memory.dmp

    Filesize

    580KB

  • memory/1648-112-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/1648-119-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2244-81-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2244-83-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2244-80-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2448-25-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2448-24-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2448-26-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2448-33-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/2696-103-0x0000000000150000-0x000000000021A000-memory.dmp

    Filesize

    808KB

  • memory/2696-102-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2696-104-0x0000000000150000-0x000000000021A000-memory.dmp

    Filesize

    808KB

  • memory/2696-105-0x0000000000150000-0x000000000021A000-memory.dmp

    Filesize

    808KB

  • memory/2728-88-0x0000000074992000-0x0000000074994000-memory.dmp

    Filesize

    8KB

  • memory/2728-18-0x0000000074992000-0x0000000074994000-memory.dmp

    Filesize

    8KB

  • memory/2728-15-0x0000000000090000-0x000000000015A000-memory.dmp

    Filesize

    808KB

  • memory/2728-17-0x0000000000090000-0x000000000015A000-memory.dmp

    Filesize

    808KB

  • memory/2728-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2728-13-0x0000000000090000-0x000000000015A000-memory.dmp

    Filesize

    808KB

  • memory/2728-10-0x0000000000090000-0x000000000015A000-memory.dmp

    Filesize

    808KB

  • memory/2760-134-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB