Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 17:37

General

  • Target

    7491ed69163798afb87424364004bb1d9af26bf5e7c8ebd691d021c842687da5.exe

  • Size

    4.5MB

  • MD5

    b93742d869a10d8807bc404e517df9d0

  • SHA1

    2dba3e66222ac2c8706a87182799b3c6e022711b

  • SHA256

    7491ed69163798afb87424364004bb1d9af26bf5e7c8ebd691d021c842687da5

  • SHA512

    2bb0cedb59ecf7856abf81956c2a63e39078a6ec5d77fbaec62b0d6499344771f54c8bdcd8a7ec00e54517fcd518f3799496306454f04b3bc1e3ae1c6ee5b828

  • SSDEEP

    49152:xNIlOFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIAcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 29 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7491ed69163798afb87424364004bb1d9af26bf5e7c8ebd691d021c842687da5.exe
    "C:\Users\Admin\AppData\Local\Temp\7491ed69163798afb87424364004bb1d9af26bf5e7c8ebd691d021c842687da5.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4740
    • C:\Users\Admin\AppData\Local\Temp\7491ed69163798afb87424364004bb1d9af26bf5e7c8ebd691d021c842687da5.exe
      "C:\Users\Admin\AppData\Local\Temp\7491ed69163798afb87424364004bb1d9af26bf5e7c8ebd691d021c842687da5.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:4676
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffedd7446f8,0x7ffedd744708,0x7ffedd744718
          4⤵
            PID:4420
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:2
            4⤵
              PID:4712
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2224
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:8
              4⤵
                PID:1788
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                4⤵
                  PID:3676
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                  4⤵
                    PID:4868
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                    4⤵
                      PID:3520
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4784 /prefetch:1
                      4⤵
                        PID:3068
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                        4⤵
                          PID:4616
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                          4⤵
                            PID:1324
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3632
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:1
                            4⤵
                              PID:4656
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5620 /prefetch:1
                              4⤵
                                PID:64
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:1
                                4⤵
                                  PID:2320
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                  4⤵
                                    PID:2340
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,3898861406840425669,18430466775728082552,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3660 /prefetch:1
                                    4⤵
                                      PID:2008
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1860
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4044

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    8b167567021ccb1a9fdf073fa9112ef0

                                    SHA1

                                    3baf293fbfaa7c1e7cdacb5f2975737f4ef69898

                                    SHA256

                                    26764cedf35f118b55f30b3a36e0693f9f38290a5b2b6b8b83a00e990ae18513

                                    SHA512

                                    726098001ef1acf1dd154a658752fa27dea32bca8fbb66395c142cb666102e71632adbad1b7e2f717071cd3e3af3867471932a71707f2ae97b989f4be468ab54

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    537815e7cc5c694912ac0308147852e4

                                    SHA1

                                    2ccdd9d9dc637db5462fe8119c0df261146c363c

                                    SHA256

                                    b4b69d099507d88abdeff4835e06cc6711e1c47464c963d013cef0a278e52d4f

                                    SHA512

                                    63969a69af057235dbdecddc483ef5ce0058673179a3580c5aa12938c9501513cdb72dd703a06fa7d4fc08d074f17528283338c795334398497c771ecbd1350a

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    f1938893c72cb57a3a60c580eb3907d5

                                    SHA1

                                    0f88ad518da54e39a6fea247dc93a0d1955aa5e1

                                    SHA256

                                    a0f54d13275f27d1b3e20863250849ec655162e7612aec8a081273e4d12ad2e5

                                    SHA512

                                    9be65d3b5a88da69b665735117f9b523908ef9e3bd7816622d5662bf168060782cae7ca553b271588aaa8f141156449238765ff6233292f27e7f1f2c592333e8

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    3b7655204de966a27f7569ec2657c83b

                                    SHA1

                                    67353653944162512a878ee108536b0573597cb6

                                    SHA256

                                    1f6f46b833642325a05640afaedc28c48ecd7284ff2cea7638d4b33800db7c40

                                    SHA512

                                    057fe020947ad3e042807f81cc8361051fdd9d6f069bd5fdd0e70b8f46038c43bea607f11f60f8511445b26cf25d18abe6f293a8a3b6536583756320eb907400

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    2a801329852b169475855b5ab5caf2bd

                                    SHA1

                                    a89763c828374807e63d59f2e397134bb17ec0bc

                                    SHA256

                                    7de9e60616042e153136589e2dc7959aacacfac853b17555a680575d12cd0fbf

                                    SHA512

                                    efcf69df51bc34bcb59d8f611b0427a9144713b9804fd1e07ae565b2c03a08f4a82f15b2586e780f095743d682358ccd511e2a46217298a49981efdd4487d3cb

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    dc9f9d3ef1bbcd62bd7e8ff2ad9cd03f

                                    SHA1

                                    0324fbd655eefe8768e4e79347afae2d79537317

                                    SHA256

                                    c1e9eb2f907c9896e0a90bc7c41c859d48956177fb89593956130b1be62db180

                                    SHA512

                                    bcf927f1ed3cf1a4feb3d2456ecaf4811a7653501ec86442c9a7797bb3f10b7c688153f9b6aea13989ccba652cd7c19a35ff92dc6e12644b3a2fda2e5945c640

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_4676_ZTAJUQTQMRPBBTQK
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2660-102-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2660-106-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-109-0x0000000073E60000-0x0000000073E9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2660-107-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2660-105-0x0000000073E60000-0x0000000073E9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2660-104-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2660-103-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-51-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-97-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-52-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-94-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-90-0x0000000002730000-0x0000000002741000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2660-89-0x0000000073E60000-0x0000000073E9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2660-88-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2660-86-0x0000000002730000-0x0000000002741000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2660-85-0x0000000002730000-0x0000000002741000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2660-77-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-82-0x0000000002730000-0x0000000002741000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2660-78-0x0000000002720000-0x000000000272F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2660-93-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-63-0x0000000002760000-0x000000000298F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2660-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2660-92-0x0000000073E60000-0x0000000073E9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4740-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4740-1-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4740-21-0x00000000027C0000-0x00000000027CF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4740-49-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4740-0-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4740-50-0x0000000073DF0000-0x0000000073E2C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4740-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4740-46-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4740-36-0x0000000073DF0000-0x0000000073E2C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4740-20-0x0000000073DF0000-0x0000000073E2C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4740-25-0x00000000027D0000-0x00000000027E1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4740-37-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4740-34-0x00000000027D0000-0x00000000027E1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4740-32-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4740-29-0x00000000027D0000-0x00000000027E1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4740-28-0x00000000027D0000-0x00000000027E1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4740-10-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4740-15-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4740-38-0x0000000002800000-0x0000000002A2F000-memory.dmp
                                    Filesize

                                    2.2MB