Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:45

General

  • Target

    ff6672ec20d25d2665dac4a6b0c653d958bbc3537e0d2db005654c3f2283130d.exe

  • Size

    4.5MB

  • MD5

    22cddd6d71b5cd480ca0948435e496b1

  • SHA1

    21d715b67ed5a76c24b5009e5b5c55ffe7b336d1

  • SHA256

    ff6672ec20d25d2665dac4a6b0c653d958bbc3537e0d2db005654c3f2283130d

  • SHA512

    21e3c29d0681438c36a0b575ec5b92cfabedf0a52655aa7789e62e0027dedbd481531b9dc20770906b5c9869a1205dc4f8f121683797bf544e3960af6ecf1474

  • SSDEEP

    49152:xNIlSFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNI8cnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 30 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff6672ec20d25d2665dac4a6b0c653d958bbc3537e0d2db005654c3f2283130d.exe
    "C:\Users\Admin\AppData\Local\Temp\ff6672ec20d25d2665dac4a6b0c653d958bbc3537e0d2db005654c3f2283130d.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\ff6672ec20d25d2665dac4a6b0c653d958bbc3537e0d2db005654c3f2283130d.exe
      "C:\Users\Admin\AppData\Local\Temp\ff6672ec20d25d2665dac4a6b0c653d958bbc3537e0d2db005654c3f2283130d.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4704
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3732
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x110,0x114,0x118,0xf0,0x11c,0x7ffa810c46f8,0x7ffa810c4708,0x7ffa810c4718
          4⤵
            PID:5180
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
            4⤵
              PID:1960
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:5160
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
              4⤵
                PID:1564
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                4⤵
                  PID:2488
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:1
                  4⤵
                    PID:3016
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                    4⤵
                      PID:5912
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                      4⤵
                        PID:3532
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:1
                        4⤵
                          PID:2252
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                          4⤵
                            PID:2856
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5280 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2704
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                            4⤵
                              PID:3496
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                              4⤵
                                PID:3288
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:1
                                4⤵
                                  PID:2524
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                                  4⤵
                                    PID:696
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,8818340410585222920,1423595194397891590,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                    4⤵
                                      PID:1956
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1992
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:1184

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    eaa3db555ab5bc0cb364826204aad3f0

                                    SHA1

                                    a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                    SHA256

                                    ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                    SHA512

                                    e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4b4f91fa1b362ba5341ecb2836438dea

                                    SHA1

                                    9561f5aabed742404d455da735259a2c6781fa07

                                    SHA256

                                    d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                    SHA512

                                    fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    23a219d596dd052741dddcde50164afa

                                    SHA1

                                    6e4cad6fe45592ec79cd4218da7b94f5703beba0

                                    SHA256

                                    83b99e418b522b04ffac305a54d707f91ebff3c677ff9068faeba59387186051

                                    SHA512

                                    255090529e0ceb78eef7a6b3fce19fbb7a7e2faaf0679d1d3563eb04879a2dad2c46af116fcc6b871eb3d8e42fb5f2a15313bf60a3b9ad0066a4e4ee3260897f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    c06b92ecd8ce7018fe1c8adf95ce8588

                                    SHA1

                                    f54578620697d123653c8e9e1d3863e37e2679d4

                                    SHA256

                                    01ae8a9e7064de3cec73a2f538657ff85c384c10052fb1e624b506fd51d3f328

                                    SHA512

                                    218e22bc79202b6e414c74ae3a98db6e3a3209485a89501b2a71e96dcc843a5c23099ea395861840d4a36877eab3453f6da47b7b870f7ed6b6c119bf30720777

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    eb71feae29bc48d8debbcd1a3215cea8

                                    SHA1

                                    dce15d530c99317a279d3961a659b660ca9c9bed

                                    SHA256

                                    052e259aa36db28d63a69e3f6576ef4414b89dfcccb3b48d7a854496b80ce6f5

                                    SHA512

                                    5494e8591af1a4d1c615b57549c0d6cc8fe82f9fc971f0ee696b1ac1cdf4461fcda9d4a261968c1d210a6013d0d3ac0015f98ddfc639f209b2924ff7e8dd96a9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    343f5f79aa950ef7616b7683014fbd14

                                    SHA1

                                    3c20d90531fa330de7e06c3268beee4fe7591d9b

                                    SHA256

                                    b7d5a402c6c5f20ff1c806b69887bcd7b31e573408e501908cbd4653b15ce319

                                    SHA512

                                    ba9f06f6ea15727fc0a9021a752f7a549fa8b79ddec95a822dd7382f15e2d3815f98cc36a3ed4e58406fbd991d0a3bcc8811e61d3dfd43e547d4bc53ad3e7d98

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_3732_IZHEGUBNPIQVVMTR
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/4704-101-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4704-89-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4704-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4704-108-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4704-105-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4704-104-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4704-47-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-102-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-100-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4704-99-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4704-52-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-83-0x00000000036A0000-0x00000000036B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4704-81-0x00000000036A0000-0x00000000036B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4704-80-0x00000000036A0000-0x00000000036B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4704-73-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-77-0x00000000036A0000-0x00000000036B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4704-72-0x0000000002C70000-0x0000000002C7F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4704-69-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4704-68-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4704-94-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-93-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-90-0x0000000002740000-0x000000000296F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4704-88-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4960-41-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-48-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4960-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4960-37-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-40-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-50-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-0-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-51-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4960-46-0x0000000002D90000-0x0000000002D91000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4960-43-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4960-21-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-8-0x00000000029A0000-0x00000000029AF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4960-36-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4960-12-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4960-31-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4960-32-0x0000000073CD0000-0x0000000073D0C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4960-30-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-15-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4960-16-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4960-5-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4960-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB