Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 14:33

General

  • Target

    3ffb16812c6c643f6f00b71fdf100b70aab1daf17e0e4e5387ea3bb8b87212e3.exe

  • Size

    4.5MB

  • MD5

    9c6780b87b32b43db3a6fa152951ad58

  • SHA1

    6361b1112fb22cd688be00057b5dee9d4a3938de

  • SHA256

    3ffb16812c6c643f6f00b71fdf100b70aab1daf17e0e4e5387ea3bb8b87212e3

  • SHA512

    4fd5b5705ef7a53d7c6e09361c48cb45742de2de4c4cd6cb5e6693e6d93284846085f0416124451e6f61c39186e2e1661f01d37ba3657299a88b26b41e37e320

  • SSDEEP

    49152:wNIlZFEedDqnroHO8wOZHOlCgCxSb6oK+GWm0Hk+jTp4:wNIXcnsHtvZHQsSb8+/NV

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 31 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ffb16812c6c643f6f00b71fdf100b70aab1daf17e0e4e5387ea3bb8b87212e3.exe
    "C:\Users\Admin\AppData\Local\Temp\3ffb16812c6c643f6f00b71fdf100b70aab1daf17e0e4e5387ea3bb8b87212e3.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1404
    • C:\Users\Admin\AppData\Local\Temp\3ffb16812c6c643f6f00b71fdf100b70aab1daf17e0e4e5387ea3bb8b87212e3.exe
      "C:\Users\Admin\AppData\Local\Temp\3ffb16812c6c643f6f00b71fdf100b70aab1daf17e0e4e5387ea3bb8b87212e3.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1620
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2380
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc653946f8,0x7ffc65394708,0x7ffc65394718
          4⤵
            PID:4904
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
            4⤵
              PID:4168
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4900
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:8
              4⤵
                PID:1592
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:1
                4⤵
                  PID:2520
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                  4⤵
                    PID:4220
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                    4⤵
                      PID:1388
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                      4⤵
                        PID:2468
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
                        4⤵
                          PID:4816
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:8
                          4⤵
                            PID:3328
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3632
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:1
                            4⤵
                              PID:1620
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                              4⤵
                                PID:656
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                                4⤵
                                  PID:5052
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                                  4⤵
                                    PID:424
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,12737808098357019818,11717955518106770938,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:1
                                    4⤵
                                      PID:1756
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1196
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3280

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    eaa3db555ab5bc0cb364826204aad3f0

                                    SHA1

                                    a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                    SHA256

                                    ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                    SHA512

                                    e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4b4f91fa1b362ba5341ecb2836438dea

                                    SHA1

                                    9561f5aabed742404d455da735259a2c6781fa07

                                    SHA256

                                    d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                    SHA512

                                    fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    54328e7eb89f9f5aebc08d3609acca20

                                    SHA1

                                    502c74c02f43cfb82b495bb6684f02112fa329fe

                                    SHA256

                                    80fd1d47ee0f5a49b5955f28a0ac3d6be711d5d543fa27dffc20a10f042f0e65

                                    SHA512

                                    92182f7aaa03230e04482566dcbbc374bd0e2b78112f14c924aaf170c778e72ec379e475d9a1e243863d69f99e3443d1f81fd5248dd902a47a314868832a69d5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    c6b5bee570c00a3f4e364f3dae845eb1

                                    SHA1

                                    aa90bf73043f9f580c2a62b4c730be5cf494ed31

                                    SHA256

                                    552ab5dc9a82323a8f7040e9eeedf83cafa6f66d426e6e81a843ecfe0ccf3eb4

                                    SHA512

                                    dc365e6d954927ca689cb8133a14682345f35275d261759176ca446225c6a5ee798abb07c41c41fc62c099d3266f36540f5232e742dda000d84223034c1f9c8e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    2f6af2bb83617107b26fdf95b924f26d

                                    SHA1

                                    411f71b4e07cba05c3ed44faa970c6ec62776884

                                    SHA256

                                    5e1d49aa098f73167acfcc6fa1b73adf2ab52ce0b3d00e068c7d7d6aeec633af

                                    SHA512

                                    878c3c9539cd540d95af0a9ea4a63766b07e08cd757cce865e541debbce3cd85f312d7deeb4ad38de2582f413be1dd015a2487fc2296f3cf307f682d87e279d9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    a4f221e441e273349fe9808320b13c8f

                                    SHA1

                                    2127b54424f5baa0f7a9a1bdadb41d44c6cfc426

                                    SHA256

                                    866a61d5cd84393c613801a66c5134042e4dba54b790dba771a6f7e2bf446a2c

                                    SHA512

                                    91141de7363460e8d0bb1894021ee4776189765710b865306de537012d37715188431d5f0284aee5dfd3bf330459717a3ac4a33fced2c1a0b845a5bf9bcf9eb7

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_2380_EJRNXOTKGVBNQRUE
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1404-37-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-12-0x0000000002C20000-0x0000000002C2F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/1404-38-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-39-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-41-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1404-46-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1404-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1404-55-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1404-5-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/1404-20-0x0000000003680000-0x0000000003691000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1404-24-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-32-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-34-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1404-33-0x0000000003680000-0x0000000003691000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1404-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1404-36-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1404-54-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1404-21-0x0000000003680000-0x0000000003691000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1404-16-0x0000000003680000-0x0000000003691000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1404-0-0x00000000026A0000-0x00000000028CF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-92-0x0000000073A60000-0x0000000073A9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1620-108-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-81-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1620-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1620-93-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-94-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-97-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-102-0x0000000002D50000-0x0000000002D51000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1620-104-0x0000000073A60000-0x0000000073A9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1620-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1620-105-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-107-0x0000000073A60000-0x0000000073A9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1620-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1620-49-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-111-0x0000000073A60000-0x0000000073A9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1620-109-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1620-82-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1620-85-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-62-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-74-0x0000000002AC0000-0x0000000002ACF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/1620-78-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1620-83-0x0000000002680000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1620-89-0x0000000073A60000-0x0000000073A9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1620-90-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1620-88-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB