Analysis

  • max time kernel
    144s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:49

General

  • Target

    fcd5fd81a6c4632e40cb7bc3baad555e19860dce301caebbe212314367bba814.exe

  • Size

    4.5MB

  • MD5

    c70ad920fda0ec14babdeb13c87c6ade

  • SHA1

    be0040abfd848c7c826369644f11e0fc1bc66040

  • SHA256

    fcd5fd81a6c4632e40cb7bc3baad555e19860dce301caebbe212314367bba814

  • SHA512

    53a886d4a6667499f9499fd329de5cb6bff454ff6f1bdc84d76647f4ceccc525a952ff2229ed1d3556abe392262d708f9466096168034651161d930034fa59f8

  • SSDEEP

    49152:xNIlBFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIXcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 31 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcd5fd81a6c4632e40cb7bc3baad555e19860dce301caebbe212314367bba814.exe
    "C:\Users\Admin\AppData\Local\Temp\fcd5fd81a6c4632e40cb7bc3baad555e19860dce301caebbe212314367bba814.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\fcd5fd81a6c4632e40cb7bc3baad555e19860dce301caebbe212314367bba814.exe
      "C:\Users\Admin\AppData\Local\Temp\fcd5fd81a6c4632e40cb7bc3baad555e19860dce301caebbe212314367bba814.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4480
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1636
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffdaec046f8,0x7ffdaec04708,0x7ffdaec04718
          4⤵
            PID:2640
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:2
            4⤵
              PID:1472
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3252
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
              4⤵
                PID:1328
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:1
                4⤵
                  PID:1548
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:1
                  4⤵
                    PID:60
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:1
                    4⤵
                      PID:4060
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
                      4⤵
                        PID:4132
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2600 /prefetch:1
                        4⤵
                          PID:3556
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                          4⤵
                            PID:4092
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:8
                            4⤵
                              PID:1016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5836 /prefetch:8
                              4⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3504
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5600 /prefetch:1
                              4⤵
                                PID:500
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                4⤵
                                  PID:3772
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                                  4⤵
                                    PID:4768
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,3778954902173733347,14488449044324807502,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:1
                                    4⤵
                                      PID:4700
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3772
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:2516

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4158365912175436289496136e7912c2

                                    SHA1

                                    813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                                    SHA256

                                    354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                                    SHA512

                                    74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    ce4c898f8fc7601e2fbc252fdadb5115

                                    SHA1

                                    01bf06badc5da353e539c7c07527d30dccc55a91

                                    SHA256

                                    bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                                    SHA512

                                    80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    d6681e43c764363e66696e7efa7940c4

                                    SHA1

                                    29d1980a1259ef91f798a390f46ae5565b309d66

                                    SHA256

                                    ec85dfa85044dbd224c0820d893576cd90405d3375c611ff9ceb8bd189e1705e

                                    SHA512

                                    88a62f9c82812566e284d43a7a77368c2b24d713aed0e34f05c78b46b5bfe06a9d51acaf24a2d9fd1efb059405088503650d8bc265881e9bca8b9f4ecf6cdeab

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    1589bc6edb26f192ed28d49c3ccf789a

                                    SHA1

                                    995c232bb76f48bd68fb20417821e7a11cbfcc71

                                    SHA256

                                    178005c73f3f15ecdac39cbeda3261ce3e7e10c11c1d894ca47e223c3629485b

                                    SHA512

                                    8df6b962c79caf943d4bb3c3533a6d17da67bdb0f3bf0c963d7922fbf4ff1c35abc6660587829900056bca60238adc83e5a24a2cad03b9baf909a17a9164e1fd

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    41a690931966c51a8be9cc8354621d2a

                                    SHA1

                                    16c8cf1119b4558eb77f5a7721ac42f6f8070a70

                                    SHA256

                                    7fe511b440acb5e930094f19e3d05278218bdfe69538984fe20ab68495241081

                                    SHA512

                                    2bd8ec165fcc61c53805f4339eeb5b367b27bcd6a018c840232407b094d6951adbb4b5f14e457cd43ee79769c167e0971968720aa5d0b37aadc9ab5ee94e43ec

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    1bcdd5084b5f4c0b9831acd348e6af37

                                    SHA1

                                    a51ec2ca733d004ec0d49d1e68c67cc10c0ed992

                                    SHA256

                                    3e715439fac36fb4689d8237e6614df74abf6cfb14e3847611bfecdf74c3621b

                                    SHA512

                                    263618a9f973dccb2fb20e342ad61145f7cd8e60e1a750726c530e76bec6ba9ff9a882e5cd3792ca6d2e85ca0359bf9dab7b33693a91f52abe2a59c4865fa3ba

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_1636_DWCXYCAFROYJBKZH
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2012-29-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-50-0x00000000740E0000-0x000000007411C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2012-20-0x0000000002AB0000-0x0000000002ABF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2012-36-0x00000000740E0000-0x000000007411C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2012-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2012-37-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-38-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-39-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-46-0x0000000002C00000-0x0000000002C01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2012-24-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2012-49-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2012-27-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2012-33-0x00000000740E0000-0x000000007411C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2012-34-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2012-28-0x0000000002AC0000-0x0000000002AD1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2012-11-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-3-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2012-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2012-0-0x0000000002820000-0x0000000002A4F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-90-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-74-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-75-0x0000000002B70000-0x0000000002B7F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4480-92-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4480-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4480-93-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-94-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-95-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-102-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4480-104-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4480-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4480-105-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-107-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4480-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4480-108-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-111-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4480-109-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4480-79-0x0000000003560000-0x0000000003571000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4480-82-0x0000000003560000-0x0000000003571000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4480-83-0x0000000003560000-0x0000000003571000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4480-85-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4480-86-0x0000000003560000-0x0000000003571000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4480-55-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4480-52-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4480-51-0x0000000002670000-0x000000000289F000-memory.dmp
                                    Filesize

                                    2.2MB