Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 23:55

General

  • Target

    40adf6cad72a759f407f8d29f6142040902749d05c892260e9c4f27af26149f6.exe

  • Size

    4.5MB

  • MD5

    71e559995b6071922f99c30cd8c39aab

  • SHA1

    356ea0bd4df7af0e5e2070b32ff51a5d0bb95612

  • SHA256

    40adf6cad72a759f407f8d29f6142040902749d05c892260e9c4f27af26149f6

  • SHA512

    6f2a2dc20d0cb9f6210f4f1742683a7dad5a15762a8e580a522cf04b89f93c770fb65abb7476322ee7f550751a54362cf97fc35a8b8b58d9af6b52b7df7e127f

  • SSDEEP

    49152:xNIlAFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIScnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 31 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40adf6cad72a759f407f8d29f6142040902749d05c892260e9c4f27af26149f6.exe
    "C:\Users\Admin\AppData\Local\Temp\40adf6cad72a759f407f8d29f6142040902749d05c892260e9c4f27af26149f6.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3464
    • C:\Users\Admin\AppData\Local\Temp\40adf6cad72a759f407f8d29f6142040902749d05c892260e9c4f27af26149f6.exe
      "C:\Users\Admin\AppData\Local\Temp\40adf6cad72a759f407f8d29f6142040902749d05c892260e9c4f27af26149f6.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2548
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1552
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffc4d6946f8,0x7ffc4d694708,0x7ffc4d694718
          4⤵
            PID:2648
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
            4⤵
              PID:3264
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1684
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2932 /prefetch:8
              4⤵
                PID:4892
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                4⤵
                  PID:3576
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                  4⤵
                    PID:1360
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4756 /prefetch:1
                    4⤵
                      PID:1828
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:1
                      4⤵
                        PID:1848
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                        4⤵
                          PID:1936
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:8
                          4⤵
                            PID:3700
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5020
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                            4⤵
                              PID:4460
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                              4⤵
                                PID:4980
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                                4⤵
                                  PID:3904
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                  4⤵
                                    PID:4360
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,3498913997746480925,8059480055605602072,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                    4⤵
                                      PID:4884
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3656
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2400

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    612a6c4247ef652299b376221c984213

                                    SHA1

                                    d306f3b16bde39708aa862aee372345feb559750

                                    SHA256

                                    9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                    SHA512

                                    34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    56641592f6e69f5f5fb06f2319384490

                                    SHA1

                                    6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                    SHA256

                                    02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                    SHA512

                                    c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    c3b58c98ea6a4eb8377f8567d483ebe2

                                    SHA1

                                    a980a480b1383fac6831f4552272d704520bc8dd

                                    SHA256

                                    189d1db1c655b2dd105a17692ee07824e424825ce91ec2337300773da30a67aa

                                    SHA512

                                    9a67ed1a34cb4df71f08b890f6af4ef4a060ada191a559ed16d5a3ea0e8f0817db4612476f1d631b441a7e1a8f679b6c1b29bd61fe420e295f572dc40c2a1e52

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    96ef193e62543633f0cf2976efb617b3

                                    SHA1

                                    859e6e334770d171414b6886ed8a6ecfb35faa5d

                                    SHA256

                                    e05f8b312eaf364b6921537ffbc278b0b1fd30a96e877a4f7120062eb2953292

                                    SHA512

                                    b32640a630743c487df6089338511e01cc2a59898663e35d3b9165632c6dd0461cc8c97a81f9738e6b1195f3ff07c57129ab8941c5812e4595eca4b1e5f9dbbf

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    e6731a7e254797355d1765df9949b5f6

                                    SHA1

                                    4b8da1143eb4989c883e9cad1719b53038ad4851

                                    SHA256

                                    5183a4dc8466e62599c5b37a856d449ab75b03b9b4ac86cd3a8cd1ca70166bc0

                                    SHA512

                                    a79499c4f1b6c9502d1e3178205d387d4b14a740e815db2e3a396e0c60b084d3660d014f8678d38df8fb3aedd3cc0292009ccebc7fca515ac8b0c37bb6044c11

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    6c4206994993728bdbfa2ffcbf7117ae

                                    SHA1

                                    314b04440c328a16073a048d409397bb591df135

                                    SHA256

                                    ed81713b88df1b1257204d89aad3cb091e7491e38b716da6a6a48d0542671c6c

                                    SHA512

                                    59e047f7774992811eff91a27ecaa8fd1a86bc70a6f0bdd75e5bfeef187f1072ca7fd8b230a62a031b0c17fc16fe1989a6e6b0e4b3a906069c344f7f83535bbc

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_1552_HAMVGSGKAEHLGULW
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2548-104-0x0000000073F20000-0x0000000073F5C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2548-105-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-109-0x0000000073F20000-0x0000000073F5C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2548-107-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2548-106-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2548-56-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-57-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2548-85-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-90-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2548-89-0x0000000073F20000-0x0000000073F5C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2548-84-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2548-83-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2548-80-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2548-76-0x00000000029A0000-0x00000000029AF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2548-102-0x0000000002B20000-0x0000000002B21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2548-64-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-95-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-94-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-93-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2548-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2548-92-0x0000000073F20000-0x0000000073F5C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2548-49-0x0000000002620000-0x000000000284F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-38-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-32-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3464-16-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3464-37-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-36-0x0000000074150000-0x000000007418C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3464-0-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-46-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3464-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3464-39-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-55-0x0000000074150000-0x000000007418C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3464-54-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-12-0x0000000002570000-0x000000000257F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/3464-19-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3464-34-0x0000000074150000-0x000000007418C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3464-33-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3464-20-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3464-21-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-11-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-1-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3464-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB