Resubmissions

03-07-2024 22:59

240703-2yn7wszhlp 10

03-07-2024 16:13

240703-tn93lsyglf 10

03-07-2024 16:11

240703-tm84xsyfma 10

10-05-2024 16:25

240510-tw1h5shh47 10

24-08-2023 11:16

230824-nda8msdf8z 10

05-08-2023 22:52

230805-2tn2bsfa82 10

Analysis

  • max time kernel
    1802s
  • max time network
    1823s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 16:13

General

  • Target

    42f972925508a82236e8533567487761.exe

  • Size

    3.7MB

  • MD5

    9d2a888ca79e1ff3820882ea1d88d574

  • SHA1

    112c38d80bf2c0d48256249bbabe906b834b1f66

  • SHA256

    8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

  • SHA512

    17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

  • SSDEEP

    98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T

Malware Config

Extracted

Family

warzonerat

C2

sandyclark255.hopto.org:5200

Extracted

Family

babylonrat

C2

sandyclark255.hopto.org

Extracted

Family

asyncrat

Version

0.5.6A

C2

sandyclark255.hopto.org:6606

sandyclark255.hopto.org:8808

sandyclark255.hopto.org:7707

Mutex

adweqsds56332

Attributes
  • delay

    5

  • install

    true

  • install_file

    prndrvest.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Async RAT payload 2 IoCs
  • Warzone RAT payload 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 16 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe
    "C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Users\Admin\AppData\Local\Temp\bc3fsONsj7KtqZ4T.exe
      "C:\Users\Admin\AppData\Local\Temp\bc3fsONsj7KtqZ4T.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      PID:2824
      • C:\Windows\svehosts.exe
        "C:\Windows\svehosts.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        PID:1576
        • C:\Windows\SysWOW64\netsh.exe
          netsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE
          4⤵
          • Modifies Windows Firewall
          • Event Triggered Execution: Netsh Helper DLL
          PID:2432
    • C:\Users\Admin\AppData\Local\Temp\llf3xwSsTd7l14xx.exe
      "C:\Users\Admin\AppData\Local\Temp\llf3xwSsTd7l14xx.exe"
      2⤵
      • Modifies WinLogon for persistence
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2964
      • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
        "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2448
        • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
          "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 2448
          4⤵
          • Modifies WinLogon for persistence
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2296
          • C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe
            "C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2260
    • C:\Users\Admin\AppData\Local\Temp\L2fuxD7XyvdNxS32.exe
      "C:\Users\Admin\AppData\Local\Temp\L2fuxD7XyvdNxS32.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636
      • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
        "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1036
        • C:\Windows\SysWOW64\notepad.exe
          notepad
          4⤵
            PID:1756
          • C:\Users\Admin\Documents\excelsl.exe
            "C:\Users\Admin\Documents\excelsl.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1972
            • C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe
              "C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"
              5⤵
              • Disables RegEdit via registry modification
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:2468
              • C:\Windows\SysWOW64\notepad.exe
                notepad
                6⤵
                  PID:1708
        • C:\Users\Admin\AppData\Local\Temp\XgQ7oxnbQQLAku8F.exe
          "C:\Users\Admin\AppData\Local\Temp\XgQ7oxnbQQLAku8F.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2484
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1796
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp86CC.tmp.bat""
            3⤵
            • Loads dropped DLL
            PID:2216
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              4⤵
              • Delays execution with timeout.exe
              PID:2528
            • C:\Users\Admin\AppData\Roaming\prndrvest.exe
              "C:\Users\Admin\AppData\Roaming\prndrvest.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              PID:1232
        • C:\Users\Admin\AppData\Local\Temp\tObX2wydPJ7ekFMF.exe
          "C:\Users\Admin\AppData\Local\Temp\tObX2wydPJ7ekFMF.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2896
          • C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe
            "C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"
            3⤵
            • Executes dropped EXE
            PID:2216
        • C:\Users\Admin\AppData\Local\Temp\5UHA21rCFkxq3M2b.exe
          "C:\Users\Admin\AppData\Local\Temp\5UHA21rCFkxq3M2b.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2116
          • C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe
            "C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: GetForegroundWindowSpam
            PID:2460
        • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
          "C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"
          2⤵
          • Executes dropped EXE
          PID:1048

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Persistence

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Netsh Helper DLL

      1
      T1546.007

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Privilege Escalation

      Boot or Logon Autostart Execution

      2
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Winlogon Helper DLL

      1
      T1547.004

      Create or Modify System Process

      1
      T1543

      Windows Service

      1
      T1543.003

      Event Triggered Execution

      1
      T1546

      Netsh Helper DLL

      1
      T1546.007

      Scheduled Task/Job

      1
      T1053

      Scheduled Task

      1
      T1053.005

      Defense Evasion

      Modify Registry

      2
      T1112

      Impair Defenses

      1
      T1562

      Disable or Modify System Firewall

      1
      T1562.004

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\5UHA21rCFkxq3M2b.exe
        Filesize

        336KB

        MD5

        e87459f61fd1f017d4bd6b0a1a1fc86a

        SHA1

        30838d010aad8c9f3fd0fc302e71b4cbe6f138c0

        SHA256

        ec1b56551036963a425f6a0564d75980054e01d251c88eb29c81c1b2182f5727

        SHA512

        dd13993174d234d60ec98124b71bfefcf556c069e482a2e1f127f81f6738b71cd37cee95bf0119d3a61513c01438055767d480e26d6ed260ee16a96533d0cfa2

      • C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe
        Filesize

        3.7MB

        MD5

        9d2a888ca79e1ff3820882ea1d88d574

        SHA1

        112c38d80bf2c0d48256249bbabe906b834b1f66

        SHA256

        8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138

        SHA512

        17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840

      • C:\Users\Admin\AppData\Local\Temp\XgQ7oxnbQQLAku8F.exe
        Filesize

        376KB

        MD5

        590acb5fa6b5c3001ebce3d67242aac4

        SHA1

        5df39906dc4e60f01b95783fc55af6128402d611

        SHA256

        7bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509

        SHA512

        4ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba

      • C:\Users\Admin\AppData\Local\Temp\tObX2wydPJ7ekFMF.exe
        Filesize

        366KB

        MD5

        f07d2c33e4afe36ec6f6f14f9a56e84a

        SHA1

        3ebed0c1a265d1e17ce038dfaf1029387f0b53ee

        SHA256

        309385e6cd68c0dd148905c3147f77383edaf35da9609c0717da7df1a894e3ca

        SHA512

        b4fbf0e6b8e7e8e1679680039e4ac0aebdf7967a9cc36d9ddac35fa31d997253384a51656d886afb2ded9f911b7b8b44c2dcb8ebe71962e551c5025a4d75ebe2

      • C:\Users\Admin\AppData\Local\Temp\tmp86CC.tmp.bat
        Filesize

        153B

        MD5

        a95f4cb4a47935b2d4b834b4175e9095

        SHA1

        8fa6ddd9502ec0ca1104188dfd5b062d7ed60848

        SHA256

        03ba3c594e6b32df0a1cb03d1faaed992acab64142e7a8425d31c5d352696c1f

        SHA512

        956918bc4eb34d92499f70d885aa38fa345c373d1f1c51bcb550505f46f55da912318d1ebc65c94bb1c83b367248e85ebafa2e061e87fc0223d00f2550ab9759

      • C:\Users\Admin\AppData\Roaming\prndrvest.exe
        Filesize

        40.2MB

        MD5

        501837d79cd497286179899e565f2bca

        SHA1

        9fdb5618fb4821fe606af7aa069a2d6e4b9f0e40

        SHA256

        064ee749d6ef5dd5d909440e2ab869666c2939c53efdb42d58a736c3d7242ec1

        SHA512

        7f59c39f655ad95830319ef0a27f7c54587c901119e804b532687bd6c3f50d0f049b68a557f637102ef8ef5aff3ffd477e36f177e6d6e2fb4cd8a7354e2e5e70

      • \Users\Admin\AppData\Local\Temp\L2fuxD7XyvdNxS32.exe
        Filesize

        742KB

        MD5

        3e804917c454ca31c1cbd602682542b7

        SHA1

        1df3e81b9d879e21af299f5478051b98f3cb7739

        SHA256

        f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1

        SHA512

        28e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf

      • \Users\Admin\AppData\Local\Temp\bc3fsONsj7KtqZ4T.exe
        Filesize

        472KB

        MD5

        2819e45588024ba76f248a39d3e232ba

        SHA1

        08a797b87ecfbee682ce14d872177dae1a5a46a2

        SHA256

        b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93

        SHA512

        a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a

      • \Users\Admin\AppData\Local\Temp\llf3xwSsTd7l14xx.exe
        Filesize

        801KB

        MD5

        9133c2a5ebf3e25aceae5a001ca6f279

        SHA1

        319f911282f3cded94de3730fa0abd5dec8f14be

        SHA256

        7c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d

        SHA512

        1d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e

      • memory/1048-55-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-53-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-57-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-70-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-69-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/1048-67-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-65-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-63-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-61-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1048-59-0x0000000000400000-0x00000000004BA000-memory.dmp
        Filesize

        744KB

      • memory/1232-332-0x0000000000990000-0x00000000009F4000-memory.dmp
        Filesize

        400KB

      • memory/1232-335-0x0000000000380000-0x00000000003A4000-memory.dmp
        Filesize

        144KB

      • memory/1944-72-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1944-0-0x0000000074E31000-0x0000000074E32000-memory.dmp
        Filesize

        4KB

      • memory/1944-2-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/1944-1-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2216-102-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-98-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-100-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-115-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-104-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-106-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-108-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-110-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2216-112-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2216-113-0x0000000000400000-0x0000000000554000-memory.dmp
        Filesize

        1.3MB

      • memory/2448-135-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2448-134-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2448-122-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2448-124-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2448-126-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2448-128-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2448-130-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2448-132-0x0000000000400000-0x00000000004C2000-memory.dmp
        Filesize

        776KB

      • memory/2460-90-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2460-80-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-93-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-91-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-78-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-88-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-86-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-84-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2460-82-0x0000000000400000-0x000000000040F000-memory.dmp
        Filesize

        60KB

      • memory/2484-73-0x0000000000C80000-0x0000000000CE4000-memory.dmp
        Filesize

        400KB

      • memory/2484-149-0x00000000005F0000-0x0000000000614000-memory.dmp
        Filesize

        144KB

      • memory/2484-150-0x0000000000610000-0x0000000000622000-memory.dmp
        Filesize

        72KB

      • memory/2484-151-0x0000000000620000-0x0000000000632000-memory.dmp
        Filesize

        72KB

      • memory/2824-181-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2824-44-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2824-20-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2824-19-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2964-46-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB

      • memory/2964-328-0x0000000074E30000-0x00000000753DB000-memory.dmp
        Filesize

        5.7MB