Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:38

General

  • Target

    2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec.exe

  • Size

    4.5MB

  • MD5

    984e4f121f0760a362d872bdf1997082

  • SHA1

    90fcf642505daf5aad6d79449a1d502b3b9df0ff

  • SHA256

    2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec

  • SHA512

    10615d1144034eb40d6639164b22581ac7c6a9f0520cd9e61c9bd72a10283fd609d40e525afd1b835dfcd91bb0a6b67381ef1b6fc05d0402ffe10d930c4bae69

  • SSDEEP

    49152:xNIlEFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIecnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 30 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec.exe
    "C:\Users\Admin\AppData\Local\Temp\2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:704
    • C:\Users\Admin\AppData\Local\Temp\2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec.exe
      "C:\Users\Admin\AppData\Local\Temp\2d5608fd346622c7fe553c99f76a052b69e3d06bb248019267da0dfe5e3f22ec.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3672
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd5e5046f8,0x7ffd5e504708,0x7ffd5e504718
          4⤵
            PID:2920
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
            4⤵
              PID:4956
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2396
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2940 /prefetch:8
              4⤵
                PID:4960
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                4⤵
                  PID:4568
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                  4⤵
                    PID:4828
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:1
                    4⤵
                      PID:4264
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
                      4⤵
                        PID:968
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                        4⤵
                          PID:4256
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:8
                          4⤵
                            PID:1540
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2896
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:1
                            4⤵
                              PID:3856
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                              4⤵
                                PID:3292
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:1
                                4⤵
                                  PID:4752
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:1
                                  4⤵
                                    PID:2780
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,14024883382135686516,11975527274451242319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:1
                                    4⤵
                                      PID:3528
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3740
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3020

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    ea98e583ad99df195d29aa066204ab56

                                    SHA1

                                    f89398664af0179641aa0138b337097b617cb2db

                                    SHA256

                                    a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6

                                    SHA512

                                    e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    4f7152bc5a1a715ef481e37d1c791959

                                    SHA1

                                    c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7

                                    SHA256

                                    704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc

                                    SHA512

                                    2e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    1935a50a03a021f485c2977199a754ba

                                    SHA1

                                    0e5a588bdc2c3125339693e7a3015eaa0617f204

                                    SHA256

                                    e35a6c602a6d7064b65c8db75333ca7f8f6e4d38f85a9c384d29c380d9e5edbf

                                    SHA512

                                    9f754176b824706ab2cd97d2fbdaf0f6c3a585c8b6814e5e51fa5d1a90ee4ddfba97c142ca3b4fef55d76ae8ba14d7e72ec6efbb64169959add011bd35cef81e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    5206ebb17750db5becc87fce4bc5c24c

                                    SHA1

                                    676403a25162bfd41f96a16813b53cd793a3d355

                                    SHA256

                                    d21b276f1dd3d4580fdb6935cbd4a5858a5fefa8d77c0d0bf619a3d754d88da9

                                    SHA512

                                    e70ba83c332e4c7a0e1169b498acbae720a5b0281b1d4c8d58b78e25ca04508f3c61ec2aabc6f93fe25c633dbcbaf91a12fbf878efb7bdc37a40fc4bd865ad2b

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    ab84bbdd2bf7079f4ec53d499539fb12

                                    SHA1

                                    c574bff8a202f278faf7f6696c595f9cfff0c9d1

                                    SHA256

                                    3c665b972029d5dde9104faee391781806f2ab9ad6227243a4f866e54059ab5f

                                    SHA512

                                    18695af7699242a72d93bbd4d947a5bb2945d8e2df6fff07ddd0d02e103b389208b0cb3de5747fd6ae9760fd6fa4109ea418df3815e29773ce01218cca9a1925

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    61a7ea3d6bb080a7c3dc9b96e0931e49

                                    SHA1

                                    35191d9f21509edefc8805cdbf5eb9c6faec116b

                                    SHA256

                                    0eedefea4a57025709cac5e9f5093ad8d744b90e103d8d5002291de3b5b61ecd

                                    SHA512

                                    6b0db6511513d48d2bb28e97d3c3a41a05395cf35f4be3896e34b4b363448ec725850b380d49168b271acb1138e22ebace1619bb7db93253193050a095cd2331

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_3672_UACEVZKHWRISMCTS
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/704-9-0x00000000026F0000-0x00000000026FF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/704-50-0x0000000074B60000-0x0000000074B9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/704-18-0x0000000003550000-0x0000000003561000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/704-36-0x0000000074B60000-0x0000000074B9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/704-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/704-37-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/704-39-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/704-38-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/704-46-0x0000000002D60000-0x0000000002D61000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/704-14-0x0000000003550000-0x0000000003561000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/704-49-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/704-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/704-19-0x0000000003550000-0x0000000003561000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/704-29-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/704-31-0x0000000074B60000-0x0000000074B9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/704-22-0x0000000003550000-0x0000000003561000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/704-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/704-5-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/704-0-0x0000000002710000-0x000000000293F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-52-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-84-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-74-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-57-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/3280-92-0x0000000074970000-0x00000000749AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3280-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3280-93-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-97-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-96-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-102-0x0000000002D30000-0x0000000002D31000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3280-104-0x0000000074970000-0x00000000749AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3280-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3280-105-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-107-0x0000000074970000-0x00000000749AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3280-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3280-108-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-110-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-89-0x0000000074970000-0x00000000749AC000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3280-90-0x0000000002E50000-0x0000000002E61000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3280-83-0x0000000002E50000-0x0000000002E61000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3280-75-0x0000000002E40000-0x0000000002E4F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/3280-79-0x0000000002E50000-0x0000000002E61000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3280-82-0x0000000002E50000-0x0000000002E61000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3280-51-0x0000000002600000-0x000000000282F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3280-113-0x0000000074970000-0x00000000749AC000-memory.dmp
                                    Filesize

                                    240KB