Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:27

General

  • Target

    40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe

  • Size

    4.5MB

  • MD5

    93512548fe3fcc0255f6c4e3b2952fe1

  • SHA1

    278d9fcd2bc2c3447ffcc20b2a4ad0ed6549aac3

  • SHA256

    40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4

  • SHA512

    c0bb52598d1ab21bffe93ace814a105773a9524c6ab654b797a11648ff19b5934a59431da7792285effa5568e62c44deebdc4ff93f4d5fad88f682478aebf67a

  • SSDEEP

    49152:xNIlEFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIicnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 31 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe
    "C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe
      "C:\Users\Admin\AppData\Local\Temp\40d31dd4a878be9f6127f7549451455e11dac9e640bf6bb530a0727adcb755b4.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0x90,0x108,0x7ffb263f46f8,0x7ffb263f4708,0x7ffb263f4718
          4⤵
            PID:1536
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:2
            4⤵
              PID:3084
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4536
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:8
              4⤵
                PID:4732
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
                4⤵
                  PID:2396
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
                  4⤵
                    PID:3036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                    4⤵
                      PID:4556
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                      4⤵
                        PID:4220
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:1
                        4⤵
                          PID:1336
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                          4⤵
                            PID:4284
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2644
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:1
                            4⤵
                              PID:3216
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                              4⤵
                                PID:4900
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                                4⤵
                                  PID:3472
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                                  4⤵
                                    PID:996
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,15217622296593510042,4591747441975194197,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:1
                                    4⤵
                                      PID:952
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:540
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2252

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    87f7abeb82600e1e640b843ad50fe0a1

                                    SHA1

                                    045bbada3f23fc59941bf7d0210fb160cb78ae87

                                    SHA256

                                    b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262

                                    SHA512

                                    ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    f61fa5143fe872d1d8f1e9f8dc6544f9

                                    SHA1

                                    df44bab94d7388fb38c63085ec4db80cfc5eb009

                                    SHA256

                                    284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64

                                    SHA512

                                    971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    d21deb001a3917d9bd52db1b74578082

                                    SHA1

                                    f8e0fd47d043b7af698b474cb06687af5052ce72

                                    SHA256

                                    d758b3064251729e09287c6cafd6b4df53b0c5b98ba61d6d14cb658b6077b6b4

                                    SHA512

                                    066633bf9b5ad61bfb95b20aa208740e600559b554df4403d247675a34e405676928b0c1fcb4513f12ab4c900d07c12dab1671463f356c346703cb939c1362b0

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    19379600e9dab16b49af5e1f6648c679

                                    SHA1

                                    e7fe4b7a722832012400fd2d7e00848f2107c588

                                    SHA256

                                    491cefc98b70a5f1b9e263c91e71e409f503afc3b5782da2c89dd47b8ab95985

                                    SHA512

                                    facd6589129270dd334ebf7ecb68c72f9eb42b9b3d427e0a8d3074d114dcfda11a3fcc70bd6b15d1a1cab1c8c91ad715a2d0c400597cd18992508a0c1c28199e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    09124fb9a970ac59d20568dda3263e84

                                    SHA1

                                    4d4a4faac3e1f1dc8f7b21d8d81f1bde716ade18

                                    SHA256

                                    078f65a3d2feaff084061d84af06d80c81ac83279422d350b5f63303d4fdb254

                                    SHA512

                                    2351dba99a3aa3e9a8042d42a20919aa35fa14a520fa1ad86eb3f4e6de777fc4fecb242e5a8ed64dbaaefecd8dccae30cf0f0a7f3cf944cf5174c466847105c1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    5b00bd809926c3be1ffc84d78c12b66f

                                    SHA1

                                    22b5477d290cd21ca411959d24233e6035386bd2

                                    SHA256

                                    2753b39877e3e32df768df7ac9797d36309b5d75a437aba1fffe7a4dff884606

                                    SHA512

                                    3d962ca4e1f0fb04e530284ffe76eac08a197863ceb04b385c49da4ef822819776703c18160dec40d680b99a0616b9af86e1988f42c74954a43afffbe138c65f

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_936_MDXQRXHIVMVCXNRE
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1212-31-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1212-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1212-22-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-36-0x0000000073EF0000-0x0000000073F2C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1212-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/1212-37-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-38-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-41-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-46-0x0000000002D60000-0x0000000002D61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/1212-33-0x0000000073EF0000-0x0000000073F2C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1212-50-0x0000000073EF0000-0x0000000073F2C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/1212-49-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-23-0x0000000002AC0000-0x0000000002ACF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/1212-11-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-27-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1212-30-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1212-34-0x0000000002AD0000-0x0000000002AE1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/1212-1-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/1212-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/1212-0-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-85-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-75-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2380-63-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-92-0x0000000073F60000-0x0000000073F9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2380-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2380-93-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-94-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-95-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-102-0x0000000002B10000-0x0000000002B11000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2380-103-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-104-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2380-105-0x0000000073F60000-0x0000000073F9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2380-107-0x0000000073F60000-0x0000000073F9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2380-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2380-108-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-109-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2380-111-0x0000000073F60000-0x0000000073F9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2380-76-0x00000000028B0000-0x00000000028BF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2380-80-0x00000000028C0000-0x00000000028D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2380-83-0x00000000028C0000-0x00000000028D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2380-84-0x00000000028C0000-0x00000000028D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2380-89-0x0000000073F60000-0x0000000073F9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2380-90-0x00000000028C0000-0x00000000028D1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2380-52-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2380-51-0x0000000002610000-0x000000000283F000-memory.dmp
                                    Filesize

                                    2.2MB