Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 01:34

General

  • Target

    9a277a2fb70e6839420f4faa81addacf820de9c635b7e446979d846465a4929f.exe

  • Size

    4.5MB

  • MD5

    554fffa078c3c93c07d46788d8ef7fb8

  • SHA1

    7279d9995acea9524dcc13a843b3b64fed79afa2

  • SHA256

    9a277a2fb70e6839420f4faa81addacf820de9c635b7e446979d846465a4929f

  • SHA512

    954a4cfd3203df8f636b17fb80b8c4b02068807a4c29ae1f2095513429767d1f679d980521f88cec146be3fcbff99df258533670980e420eece803dbdc9f3723

  • SSDEEP

    49152:xNIlHFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNI5cnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 31 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a277a2fb70e6839420f4faa81addacf820de9c635b7e446979d846465a4929f.exe
    "C:\Users\Admin\AppData\Local\Temp\9a277a2fb70e6839420f4faa81addacf820de9c635b7e446979d846465a4929f.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\9a277a2fb70e6839420f4faa81addacf820de9c635b7e446979d846465a4929f.exe
      "C:\Users\Admin\AppData\Local\Temp\9a277a2fb70e6839420f4faa81addacf820de9c635b7e446979d846465a4929f.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:644
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffaa1f446f8,0x7ffaa1f44708,0x7ffaa1f44718
          4⤵
            PID:2272
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1936 /prefetch:2
            4⤵
              PID:2316
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:5100
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2956 /prefetch:8
              4⤵
                PID:2008
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                4⤵
                  PID:396
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                  4⤵
                    PID:2920
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4280 /prefetch:1
                    4⤵
                      PID:2236
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                      4⤵
                        PID:1320
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:1
                        4⤵
                          PID:3324
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                          4⤵
                            PID:2376
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1348
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                            4⤵
                              PID:1100
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                              4⤵
                                PID:2920
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4064 /prefetch:1
                                4⤵
                                  PID:1732
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3576 /prefetch:1
                                  4⤵
                                    PID:3552
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,17810468169628116339,2582153698659103396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3568 /prefetch:1
                                    4⤵
                                      PID:1924
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3836
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4328

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4dc6fc5e708279a3310fe55d9c44743d

                                    SHA1

                                    a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2

                                    SHA256

                                    a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8

                                    SHA512

                                    5874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    c9c4c494f8fba32d95ba2125f00586a3

                                    SHA1

                                    8a600205528aef7953144f1cf6f7a5115e3611de

                                    SHA256

                                    a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b

                                    SHA512

                                    9d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    8d611ac997432c4dbabbacd740f55dd2

                                    SHA1

                                    d5f71407a8a1882f25fab6d589cee0ec727fd565

                                    SHA256

                                    51bbc1582d338527780f9530599c61e6cb092c451f3f576a677e5049a69fae4c

                                    SHA512

                                    9aa641b33eca554b175977ed755b77a908d04aba201f89217148a96f240400f290b7b5581a696ee32df5c8d7c914aa065857f3a8d713de860bd8a46210d8e276

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    aee5c37ea1c00c3b223fe1627e286912

                                    SHA1

                                    8d471e630644a83f9c6f7a749ba2902ecaa1acf6

                                    SHA256

                                    64b40b144215e861ae461439f53ad04e654c158f9cc8119a34b59d5e2299ec46

                                    SHA512

                                    b79a498507effa6f04e495466c909785aea51b59d33fd11d143e1cca78dc659efc3aba82ff0ae29304146caeb0b3dd5056c9dc3b09c6881a2dc602dd4256d5c1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b49afe52-6da0-4057-9746-328f8fa01966.tmp
                                    Filesize

                                    5KB

                                    MD5

                                    d14568bfad734f244fa010dd62ccb9c1

                                    SHA1

                                    4055614fada2be1e250ae9f64c76f4e9788f7973

                                    SHA256

                                    6ce47fa516377808d12dc7d7747edd982b5396bd61636f17f26157c4cb5e5d21

                                    SHA512

                                    2d05d278656c52862ed84e4a49d91636416c91f664e4bd2b1d4ee73496170c6d2436e47a247bbbfa412fdf76f53c3d0b7c9a1d010531eca9e1437d15490bcfaf

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    206702161f94c5cd39fadd03f4014d98

                                    SHA1

                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                    SHA256

                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                    SHA512

                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    8f9f343d562a51f459ec540771ba439d

                                    SHA1

                                    e4f974da3ee727c4aa86923aac042af3cbde0082

                                    SHA256

                                    54e9d12160cdb87d54f05dacd2d49493721dc2e0de88b64eaa1ea4b0771c8cd7

                                    SHA512

                                    96b97e9c2d91d95b67c968984d3c5d3a671bd6153c04fc69e9a8a598e4d1329bb55e335cb9295226ce205c9dc802274fda9bd7e6512bd96696692027e2741445

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_220_HNHCZGSNJMVDUPXL
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/644-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/644-109-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-113-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/644-107-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/644-108-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/644-106-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-105-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-51-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-52-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-72-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/644-71-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/644-104-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/644-102-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/644-95-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-94-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-85-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-86-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/644-90-0x00000000026A0000-0x00000000026B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/644-84-0x00000000026A0000-0x00000000026B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/644-83-0x00000000026A0000-0x00000000026B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/644-80-0x00000000026A0000-0x00000000026B1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/644-76-0x0000000002670000-0x000000000267F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/644-92-0x0000000073C90000-0x0000000073CCC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/644-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/644-93-0x00000000026E0000-0x000000000290F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-38-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-1-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-36-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2392-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2392-0-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-50-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2392-49-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2392-4-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2392-20-0x0000000002AB0000-0x0000000002AC1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2392-46-0x0000000002B00000-0x0000000002B01000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2392-23-0x0000000002AB0000-0x0000000002AC1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2392-24-0x0000000002AB0000-0x0000000002AC1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2392-29-0x0000000002AB0000-0x0000000002AC1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2392-34-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-30-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2392-16-0x0000000002790000-0x000000000279F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2392-37-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-13-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2392-41-0x0000000002520000-0x000000000274F000-memory.dmp
                                    Filesize

                                    2.2MB