Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 22:04

General

  • Target

    93f9fed353cc430f1f0c2a3d32359e3dfcdd46d6eb0ab0f3ff1e50c21f814b34.exe

  • Size

    4.5MB

  • MD5

    15de3df370e17b21e924e2110e8afdca

  • SHA1

    cd9105ecc4bd5dede82c69f0e85e5ad830087555

  • SHA256

    93f9fed353cc430f1f0c2a3d32359e3dfcdd46d6eb0ab0f3ff1e50c21f814b34

  • SHA512

    d77203626958cdb76da7a145ba3820da9cf30cd092cfc651dc3ebaf5d49eba68f3139865140f113c04f2fdaa4e98b8a61192caffc523025cf0974e6ec5a942a3

  • SSDEEP

    49152:xNIl+FEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIwcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 30 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\93f9fed353cc430f1f0c2a3d32359e3dfcdd46d6eb0ab0f3ff1e50c21f814b34.exe
    "C:\Users\Admin\AppData\Local\Temp\93f9fed353cc430f1f0c2a3d32359e3dfcdd46d6eb0ab0f3ff1e50c21f814b34.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\93f9fed353cc430f1f0c2a3d32359e3dfcdd46d6eb0ab0f3ff1e50c21f814b34.exe
      "C:\Users\Admin\AppData\Local\Temp\93f9fed353cc430f1f0c2a3d32359e3dfcdd46d6eb0ab0f3ff1e50c21f814b34.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1912
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0x10c,0x7ff83e6e46f8,0x7ff83e6e4708,0x7ff83e6e4718
          4⤵
            PID:5080
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2128 /prefetch:2
            4⤵
              PID:4684
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3924
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
              4⤵
                PID:412
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                4⤵
                  PID:3792
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                  4⤵
                    PID:1028
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:1
                    4⤵
                      PID:1108
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5036 /prefetch:1
                      4⤵
                        PID:4484
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                        4⤵
                          PID:4536
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 /prefetch:8
                          4⤵
                            PID:3024
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5580 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3580
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                            4⤵
                              PID:1580
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:1
                              4⤵
                                PID:3484
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                                4⤵
                                  PID:5016
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                  4⤵
                                    PID:1612
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8311007428900652430,4984140117534560668,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                    4⤵
                                      PID:1444
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3232
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3112

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    ea98e583ad99df195d29aa066204ab56

                                    SHA1

                                    f89398664af0179641aa0138b337097b617cb2db

                                    SHA256

                                    a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6

                                    SHA512

                                    e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4f7152bc5a1a715ef481e37d1c791959

                                    SHA1

                                    c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7

                                    SHA256

                                    704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc

                                    SHA512

                                    2e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\94fef7bd-2585-4725-955f-4734abe26733.tmp
                                    Filesize

                                    5KB

                                    MD5

                                    d99934f0ad1b95c06deb4cb0568319d6

                                    SHA1

                                    b982be63feeb3bccabc880e4cf7edcf545fa278b

                                    SHA256

                                    73b1a2009e63bb488f32b476ccb1d627ed6309f84dd37a0326bd44b9b335467f

                                    SHA512

                                    3d41a2bf3daf2c50e974b7e7275fb0c7b9e9f07ec6f7318454e782aa6b465fe5801dd2c43367ad27770281c7c0533076822a07ce8e205ac57c14e868bab34417

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    99d28d7648a6a25cb9d05bf376618f81

                                    SHA1

                                    63decc6b570bd16da1365a25d4de443d8571cea6

                                    SHA256

                                    96897e0401a6a1571586de037933d342b0716a4a57ba2d87aaca9f7b90b97153

                                    SHA512

                                    9550f2e84408e92c78595e4f52bbe53bb3103d5539b44f940baed0ad6ff4bb5ab0e455bc619a33af5144a1f72912c3ed73e8875fc60f0afbdef4b0db3a41a21f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    427106f7de98ad7c297154530e42f736

                                    SHA1

                                    2a123ee609007339fc56895df19fc738e7dd0146

                                    SHA256

                                    b3832d1d042a01b1d4fd610cd013a700b461774b84ba5e06b70235f55402c957

                                    SHA512

                                    39781bf7333e6c7e403ae1bdd424e1f1f14cefc0dc56122dae00803ca377a56141361e45ea3b10a91e0f6ae7c08dbf91a78da00d7f870b741473eeae997c1740

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    5891649aac0d062c46b725a8347f3c6e

                                    SHA1

                                    bb720044a5bba1320abc3bd3dd598262a8e341d8

                                    SHA256

                                    14e362e72fdf455d27dda32f7a373f90a5288b44bf0b69d983444190182b08b2

                                    SHA512

                                    4fd05561bd5601a17eac91b7b33b563abcaa44f1d15343a35440991d4be259967aebaf1e3be797657123a275abee02ed109c0853bb2451352a5256fadc495a29

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_1912_KCBCRFAJZLVVGQCH
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2668-92-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-101-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2668-104-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2668-107-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2668-106-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-102-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2668-100-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-99-0x0000000002A10000-0x0000000002A11000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2668-57-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2668-79-0x0000000002E90000-0x0000000002EA1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2668-83-0x0000000002E90000-0x0000000002EA1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2668-87-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-82-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2668-76-0x0000000002E90000-0x0000000002EA1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2668-71-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-91-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-90-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-88-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2668-80-0x0000000002E90000-0x0000000002EA1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2668-72-0x0000000002A70000-0x0000000002A7F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2668-51-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2668-89-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2668-56-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-38-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-25-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3024-5-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/3024-36-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3024-2-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-50-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3024-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3024-49-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-1-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-30-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-46-0x0000000002B00000-0x0000000002B01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3024-37-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-11-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-13-0x0000000002830000-0x000000000283F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/3024-23-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3024-34-0x0000000073B10000-0x0000000073B4C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3024-24-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3024-39-0x0000000002550000-0x000000000277F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3024-18-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3024-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB