Analysis

  • max time kernel
    145s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:52

General

  • Target

    52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe

  • Size

    2.4MB

  • MD5

    5ed34dfe69d6ff87ab652915fbab89eb

  • SHA1

    dbc389d5d802593ff425db194d92fcdb826f50b7

  • SHA256

    52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e

  • SHA512

    0bbc520a0ba84b16c9c616a95f89c52fa92e59510768dcb8308eb609642eb689982aeda79ae3c38b6f8aedee512a356533927fd865b91facf749ef4aee3b75ff

  • SSDEEP

    49152:I06wtgoHwq9aMKvzHF/lw50kOh+t9vuB9QG7mq6xU8qUaZJ9o0jIiH:I+tudPvbhyZa+t9mcHqEhqNJ9oA

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 36 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe
    "C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe
      "C:\Users\Admin\AppData\Local\Temp\52068b9ba1dca2265c3f7c7dc3747bee4ea3c01ef5df652aab9f6eacbacd5a0e.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2316
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:548
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff0ba346f8,0x7fff0ba34708,0x7fff0ba34718
          4⤵
            PID:2040
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
            4⤵
              PID:816
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4568
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
              4⤵
                PID:1224
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
                4⤵
                  PID:2532
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                  4⤵
                    PID:4472
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4640 /prefetch:1
                    4⤵
                      PID:2004
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
                      4⤵
                        PID:3008
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:1
                        4⤵
                          PID:3428
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                          4⤵
                            PID:2572
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5576 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2612
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:1
                            4⤵
                              PID:1100
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                              4⤵
                                PID:4880
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:1
                                4⤵
                                  PID:1708
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:1
                                  4⤵
                                    PID:228
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,9946279936854569750,7976261556743053959,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                    4⤵
                                      PID:448
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:1480
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4504

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    f53207a5ca2ef5c7e976cbb3cb26d870

                                    SHA1

                                    49a8cc44f53da77bb3dfb36fc7676ed54675db43

                                    SHA256

                                    19ab4e3c9da6d9cedda7461efdba9a2085e743513ab89f1dd0fd5a8f9486ad23

                                    SHA512

                                    be734c7e8afda19f445912aef0d78f9941add29baebd4a812bff27f10a1d78b52aeb11c551468c8644443c86e1a2a6b2e4aead3d7f81d39925e3c20406ac1499

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    ae54e9db2e89f2c54da8cc0bfcbd26bd

                                    SHA1

                                    a88af6c673609ecbc51a1a60dfbc8577830d2b5d

                                    SHA256

                                    5009d3c953de63cfd14a7d911156c514e179ff07d2b94382d9caac6040cb72af

                                    SHA512

                                    e3b70e5eb7321b9deca6f6a17424a15b9fd5c4008bd3789bd01099fd13cb2f4a2f37fe4b920fb51c50517745b576c1f94df83efd1a7e75949551163985599998

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    1b91568bac1cc9a26a67d0545f604534

                                    SHA1

                                    a0f0515fde82a8a2890f8073e18004f518f7235f

                                    SHA256

                                    a9c4f20dc28204d3a1e041d89f3f581c6b51252b1d8cf288cb9df3090275213d

                                    SHA512

                                    d90a32c94072fcc607233aec56a281feeb6be738c6d3bc1c09c80de75f54e582a2010bb9bfd4c8429c87fcb9ed72c02585a71bf0293cf66a7949d9727a490b2b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    5b3f65dad48c3d4a82c45487d3435509

                                    SHA1

                                    cc959f2504d38b9109fcc5d372ebeaf1ddb0503b

                                    SHA256

                                    a8cc5fcff8c7b4624d3425ca57ba0689787668684bcd41b22bd5333443ecf6eb

                                    SHA512

                                    76ff6c4e86f836851002528a96f567d1fb76e53f477e73c013c31357afca79fe40001b179046dece56bd353a6026d83ad9e7f011a0a9d22df550aaebaa402239

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    7e19bad980941790cdced4da843177a3

                                    SHA1

                                    0cdb925293f37f6881809092b5e38717190897b8

                                    SHA256

                                    7581ec019db3d2371512cc15012334380d8447bafa199d0196300de3f14eb40b

                                    SHA512

                                    997e2ef099267ac7931efb8c38033ae9d7a88f1fff99f9d853e1e05f6065008a973d4a400e1ebbb5fac449350766cf0982b7e1b49af3bebb60bddb1c9b0baf7b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    0e9c1cfde9289c108d2f70049cdb2438

                                    SHA1

                                    b756b202c10a4b031bb363d7e782a9c4db092318

                                    SHA256

                                    a278be68d1d3476751441e3eea1ab004e1dc29c2bd132a9066a044d7faa4094b

                                    SHA512

                                    2ebc945a3c1528f18e258c638ab3ef550e4577279f42064faa27581680a00bdbd5f065d4409f05473bc66432cf22413083c366956dbfbe86556056afe7d228a7

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_548_JJNWKTNOEFHMQVTN
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2268-56-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-23-0x0000000002980000-0x0000000002991000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2268-22-0x0000000002980000-0x0000000002991000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2268-15-0x00000000024A0000-0x00000000024AF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2268-19-0x0000000002980000-0x0000000002991000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2268-41-0x0000000074470000-0x00000000744AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2268-40-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-44-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-45-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-46-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-51-0x0000000002A20000-0x0000000002A21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2268-3-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-2-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-5-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-1-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-4-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-6-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-57-0x0000000074470000-0x00000000744AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2268-0-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-55-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2268-9-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2268-24-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2268-36-0x0000000074470000-0x00000000744AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2268-35-0x0000000002980000-0x0000000002991000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2268-39-0x0000000002660000-0x000000000288F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-87-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2316-112-0x0000000002A30000-0x0000000002A31000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2316-89-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2316-77-0x0000000002660000-0x000000000266F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2316-75-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2316-90-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-99-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2316-101-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-100-0x00000000744E0000-0x000000007451C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2316-103-0x00000000744E0000-0x000000007451C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2316-102-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2316-104-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-105-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-83-0x0000000002670000-0x0000000002681000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2316-123-0x00000000744E0000-0x000000007451C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2316-122-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2316-121-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-74-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-63-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-58-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2316-62-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2316-60-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2316-61-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2316-59-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2316-52-0x0000000000400000-0x0000000000898000-memory.dmp
                                    Filesize

                                    4.6MB