Analysis

  • max time kernel
    150s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 00:34

General

  • Target

    0e51ade387fa2d15dc2438065b26b6d85e9302c0fc3cd5cc14c07318fde623d7.exe

  • Size

    4.5MB

  • MD5

    d0850c923fb34124bb1ff44748311d0e

  • SHA1

    d2a1d5d6e1822385d1969afa0ccc40d4947b607a

  • SHA256

    0e51ade387fa2d15dc2438065b26b6d85e9302c0fc3cd5cc14c07318fde623d7

  • SHA512

    844b9b79c45e281d1f926080c92f3a87b3beba0a825bf3535126f315668ac116fb4169bae8743e2b82814b5bd6b580caefd58e4faa734c9fbdfe96c3e5e7f6f9

  • SSDEEP

    49152:xNIlNFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIbcnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 29 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0e51ade387fa2d15dc2438065b26b6d85e9302c0fc3cd5cc14c07318fde623d7.exe
    "C:\Users\Admin\AppData\Local\Temp\0e51ade387fa2d15dc2438065b26b6d85e9302c0fc3cd5cc14c07318fde623d7.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Users\Admin\AppData\Local\Temp\0e51ade387fa2d15dc2438065b26b6d85e9302c0fc3cd5cc14c07318fde623d7.exe
      "C:\Users\Admin\AppData\Local\Temp\0e51ade387fa2d15dc2438065b26b6d85e9302c0fc3cd5cc14c07318fde623d7.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2584
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3844
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff97d9546f8,0x7ff97d954708,0x7ff97d954718
          4⤵
            PID:3612
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
            4⤵
              PID:4148
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:624
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
              4⤵
                PID:3240
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
                4⤵
                  PID:1380
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                  4⤵
                    PID:1688
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                    4⤵
                      PID:412
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                      4⤵
                        PID:4016
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:1
                        4⤵
                          PID:1304
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
                          4⤵
                            PID:744
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                            4⤵
                              PID:2016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                              4⤵
                                PID:680
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                4⤵
                                  PID:4472
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                                  4⤵
                                    PID:2608
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:8
                                    4⤵
                                      PID:1536
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,6552600783826012936,11024676542319840411,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:8
                                      4⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1984
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3548
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4500

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    439b5e04ca18c7fb02cf406e6eb24167

                                    SHA1

                                    e0c5bb6216903934726e3570b7d63295b9d28987

                                    SHA256

                                    247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                    SHA512

                                    d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    a8e767fd33edd97d306efb6905f93252

                                    SHA1

                                    a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                    SHA256

                                    c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                    SHA512

                                    07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    cbb7df9db57344933a3c07ab99c682aa

                                    SHA1

                                    b00036671744339cee12e120fc63cae3790a9b70

                                    SHA256

                                    bb6017c3786600eb1b2767a0b7a77ccfa66a29f1c69b75106504c3130329f2ea

                                    SHA512

                                    d6a1348c22af5a298c31c4a549ac8b2e1b4544cb7ee2baf2253e567cec0ff1977e28851ec6c815b52c30206a564e162f18998bbcbace788563fd2576899e5cd7

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    1ec0862e1e0285e61b1fbf2e9a78a319

                                    SHA1

                                    bd9079e7d595c8eda593989bda9a137afe0d1836

                                    SHA256

                                    e1280f9e15e2abeac63004e64a1fe54a48c0b3a928aa51c548e04f418351466f

                                    SHA512

                                    665f1c7c4d0ad8816a2c9d10dd22c16c816f9d177a1ee34b581d8f0a2372f16038c4a584a796673529acde5c415b37b7d4cef298fd2bac886162f6e299b62897

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    067d1fbab1c30b889bd663b7ee68f537

                                    SHA1

                                    aef6a6235adf4ee6ea4ea5c8e9f46d316fc1f8fe

                                    SHA256

                                    f3a17ec6ab1b227e5c7d72f8e25f734e8141701db477372233302a8b3f6d4783

                                    SHA512

                                    1d2f25640a429502e3427582bd76fb7792aea77de922edc7af4994e2a2431161bd3c04cd33ba58ab9f203060eaea34fc9f0726b072d9084654615e8cc1fbf2d2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    dd114ccac4eab11ac8e7fd5c230a5c40

                                    SHA1

                                    f24e7e0b6aecfb0594cc100c60bafe62a5cd6149

                                    SHA256

                                    89afcd556920b1196a89e54e4efeb4a3cfe364680af65555418b03bc71e3b473

                                    SHA512

                                    919932d019d6a913a38468bd1287c1888a0773879898cba0b921e0f636daca4fdea50f320971efebc968168cc9ac519c0db392ed262d7ffee22170a9e2ba7443

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_3844_PIGKEIXEKVGCNCCD
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2584-103-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2584-114-0x0000000074100000-0x000000007413C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2584-113-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-108-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-107-0x0000000074100000-0x000000007413C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2584-104-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2584-51-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-105-0x0000000074100000-0x000000007413C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2584-52-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-87-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2584-85-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-84-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2584-83-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2584-82-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2584-79-0x00000000029B0000-0x00000000029C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2584-75-0x00000000029A0000-0x00000000029AF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2584-102-0x0000000002B20000-0x0000000002B21000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2584-86-0x0000000074100000-0x000000007413C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2584-63-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-96-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-93-0x0000000002730000-0x000000000295F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2584-92-0x0000000074100000-0x000000007413C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2584-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4436-46-0x0000000002D60000-0x0000000002D61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/4436-2-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4436-1-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/4436-0-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4436-49-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4436-50-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4436-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4436-37-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4436-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/4436-36-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4436-12-0x0000000003530000-0x000000000353F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/4436-40-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4436-16-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4436-19-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4436-25-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4436-27-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/4436-26-0x0000000074110000-0x000000007414C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/4436-20-0x0000000003540000-0x0000000003551000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/4436-41-0x00000000025F0000-0x000000000281F000-memory.dmp
                                    Filesize

                                    2.2MB