Analysis

  • max time kernel
    145s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 16:20

General

  • Target

    7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe

  • Size

    4.5MB

  • MD5

    c7c6f132a0eb9c3c2c6261312ea53217

  • SHA1

    93fe4c843ee61fed04edee1229a8c0220257c2c6

  • SHA256

    7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a

  • SHA512

    025243d95c751ba8ac75c3f1053efa395e5bbe8724fdd652b321016eea0d8975e11a50c989426c294852d14ba45aeed9bb05413195f1e0f9e6252c6beb3a2ec2

  • SSDEEP

    49152:xNIlxFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNILcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 32 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe
    "C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2808
    • C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe
      "C:\Users\Admin\AppData\Local\Temp\7f81171bd08e1970ffaa48ccfcd581c1f3ef49eff40ea61ea0bbad884a7cdf1a.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4176
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2816
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ffae09d46f8,0x7ffae09d4708,0x7ffae09d4718
          4⤵
            PID:3672
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
            4⤵
              PID:740
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2964
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:8
              4⤵
                PID:1836
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:1
                4⤵
                  PID:4468
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
                  4⤵
                    PID:3676
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                    4⤵
                      PID:5008
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                      4⤵
                        PID:4760
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5156 /prefetch:1
                        4⤵
                          PID:4320
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                          4⤵
                            PID:2868
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:372
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3832 /prefetch:1
                            4⤵
                              PID:776
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                              4⤵
                                PID:4704
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                4⤵
                                  PID:2544
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                  4⤵
                                    PID:1092
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2064,2918436517170058664,18114328758779881401,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                    4⤵
                                      PID:4812
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4616
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:5076

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    f53207a5ca2ef5c7e976cbb3cb26d870

                                    SHA1

                                    49a8cc44f53da77bb3dfb36fc7676ed54675db43

                                    SHA256

                                    19ab4e3c9da6d9cedda7461efdba9a2085e743513ab89f1dd0fd5a8f9486ad23

                                    SHA512

                                    be734c7e8afda19f445912aef0d78f9941add29baebd4a812bff27f10a1d78b52aeb11c551468c8644443c86e1a2a6b2e4aead3d7f81d39925e3c20406ac1499

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    ae54e9db2e89f2c54da8cc0bfcbd26bd

                                    SHA1

                                    a88af6c673609ecbc51a1a60dfbc8577830d2b5d

                                    SHA256

                                    5009d3c953de63cfd14a7d911156c514e179ff07d2b94382d9caac6040cb72af

                                    SHA512

                                    e3b70e5eb7321b9deca6f6a17424a15b9fd5c4008bd3789bd01099fd13cb2f4a2f37fe4b920fb51c50517745b576c1f94df83efd1a7e75949551163985599998

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    41c8df0350acec0b76bd31d4e0bbb151

                                    SHA1

                                    2544e99b236a483a53e09ba982ab3d111711abf7

                                    SHA256

                                    c74cb99c8ff887687b0b455c71353e5a0780c5c1ca405f0df253f4559a8c1245

                                    SHA512

                                    e3a9160190fb7d92625c3d879136bff8d4ffb326644f2fdbb3f77f778726835bca49fec3accdae515914ac8ea33d1bae912fff491988fc7afab316f04b3d5006

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    e11193193d99e1fe5a8d7e1ed73daec8

                                    SHA1

                                    31d00af95620a2fa34974262c65ea9b3a8cf4ace

                                    SHA256

                                    ff10a809f232afb1b9e629e797811430d7002d2894cfdc218f2b4bf5df11a007

                                    SHA512

                                    94e70558e0073e001ae66ae9a81633b12da84e0dd5df2b2d2699231fb90a10d93fcc3fbb560529f52f32901c29a79847fcfaf0d35ce50950a9b2adb7aff0595a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    a94e2005405a774ac03e65a1e8ad4edd

                                    SHA1

                                    d5f14ba9dc323ba97b502b23cc758b7aa1a224d9

                                    SHA256

                                    5a6b7a4ad358c892595224da603d247c4163165b86f876633e02d963ff1f76c0

                                    SHA512

                                    8233226ddf7a45b7215cd16a4de26314f46e439b3b63a9d6ae4f796da6de9621bcd0b63742564f21272088c5ed8e0d5ad9d7f9f84b2d97e4d168851b454adcd1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    b57f1629472e3593edb6267c24f2e334

                                    SHA1

                                    abc698be36d4c98cd3f16b3145725fd6004e7967

                                    SHA256

                                    6b94e50721cd14d59127e058d156a245018c9f651980d13a61e7c86a78fc9e7d

                                    SHA512

                                    472d279fb34ae55de3c9fc931ea2b1d11e31bf895cd35d5ad9d69805baa6f7a5b8bb155776f7b185156fee98e4ef35a297a9db4fcf8d6ac22812a9ff6f044485

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_2816_BFIBRDOLEOHPAYRI
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2808-70-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-11-0x0000000002980000-0x000000000298F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2808-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2808-37-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-40-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-41-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-46-0x0000000002D50000-0x0000000002D51000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2808-3-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-1-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2808-68-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2808-20-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-19-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2808-23-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-34-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2808-33-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2808-18-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2808-71-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2808-0-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-36-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2808-32-0x0000000002530000-0x000000000275F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2808-15-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4176-53-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4176-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4176-52-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-89-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4176-88-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4176-90-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-91-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-92-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-99-0x0000000002D60000-0x0000000002D61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4176-101-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4176-100-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4176-102-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-104-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4176-47-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-105-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-108-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4176-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4176-74-0x00000000029B0000-0x00000000029BF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4176-78-0x00000000029C0000-0x00000000029D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4176-81-0x00000000029C0000-0x00000000029D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4176-82-0x00000000029C0000-0x00000000029D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4176-83-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4176-87-0x00000000029C0000-0x00000000029D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4176-73-0x00000000743F0000-0x000000007442C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4176-60-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB