Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-05-2024 04:53

General

  • Target

    3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe

  • Size

    4.5MB

  • MD5

    c92e7af912704761a33d763fe1244c5d

  • SHA1

    b20b0e4e061f2fd4088036f5f6138cee5019624a

  • SHA256

    3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927

  • SHA512

    53771164320add74fab50d0e550a19e6aa2c45d2bfcf90fdf08cd3318e8303076134f7c4b06c0b96782292382ac80c6b85d1873791dc159790b68650d1016db9

  • SSDEEP

    49152:xNIlBFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNI7cnsHtvZHUbmb/+TK

Malware Config

Signatures

  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 33 IoCs
  • Drops file in Drivers directory 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe
    "C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe"
    1⤵
    • Drops file in Drivers directory
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3080
    • C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe
      "C:\Users\Admin\AppData\Local\Temp\3a55041887c1b9a668087e4d36171162d6370a6b12176a121f491a3c9689d927.exe" Master
      2⤵
      • Drops file in Drivers directory
      • Loads dropped DLL
      • Enumerates connected drives
      • Drops file in System32 directory
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/
        3⤵
        • Enumerates system info in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9903a46f8,0x7ff9903a4708,0x7ff9903a4718
          4⤵
            PID:4388
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
            4⤵
              PID:1616
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 /prefetch:3
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4624
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:8
              4⤵
                PID:3012
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
                4⤵
                  PID:4224
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                  4⤵
                    PID:4916
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:1
                    4⤵
                      PID:2916
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                      4⤵
                        PID:4476
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3544 /prefetch:1
                        4⤵
                          PID:4448
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:8
                          4⤵
                            PID:800
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5472 /prefetch:8
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1388
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4388 /prefetch:1
                            4⤵
                              PID:4116
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                              4⤵
                                PID:4180
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:1
                                4⤵
                                  PID:3540
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:1
                                  4⤵
                                    PID:3580
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,17709970339858622550,1744842711794623578,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                                    4⤵
                                      PID:2560
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:532
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3172

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Credential Access

                                  Unsecured Credentials

                                  1
                                  T1552

                                  Credentials In Files

                                  1
                                  T1552.001

                                  Discovery

                                  Query Registry

                                  4
                                  T1012

                                  System Information Discovery

                                  4
                                  T1082

                                  Peripheral Device Discovery

                                  1
                                  T1120

                                  Collection

                                  Data from Local System

                                  1
                                  T1005

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    612a6c4247ef652299b376221c984213

                                    SHA1

                                    d306f3b16bde39708aa862aee372345feb559750

                                    SHA256

                                    9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                    SHA512

                                    34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    56641592f6e69f5f5fb06f2319384490

                                    SHA1

                                    6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                    SHA256

                                    02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                    SHA512

                                    c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    144B

                                    MD5

                                    4a5e02290409e4ffda800dff10e8106d

                                    SHA1

                                    ceb1dc1b46986088d8682b8668dc68eac81cb9de

                                    SHA256

                                    4ec33bbe3d26465e8e5e1ff2384c997a8eef5078b1779ffc41ef2a6361105ce4

                                    SHA512

                                    3c6655052c0dd240993900b23cb217841b9f48e3f2c2b91d58ce08b760ec2e7e231f4b5fae5bee2e368978fb692c538b715da68433450e07e2b091db35ace709

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    fb71f6c5c34030c968c0023cdeb8c70e

                                    SHA1

                                    bd2ceddc5920eda0e54f4928673980d9d6cfaf1e

                                    SHA256

                                    f547b63c1931684f8ce849c358094260ed7e17c6540fa9be8fd650d982a1d9d0

                                    SHA512

                                    2ba5e26f7ea4a04fa5d6830602439c6c45ef992f06352e4ff1e3dac352fc7c86dbf3896cdeb9811fb0db2504cd7029e75b9a6d147238ab33bd4e46fad4478539

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    360463bd59d06444f23e15a1197a1ed9

                                    SHA1

                                    c4aa0a2500428e23ca3265c14e236423459310a0

                                    SHA256

                                    49784cd1943df5850f8043bbbd24ffe1bb9027f6ba13ed2f79be082fb51aae09

                                    SHA512

                                    8ba5b3140a52de68cb99c4daee7df7b713ebda4dc17fddf98ecee845689eae757b0aad109ac70f667c798e815a0e14b309c14effb7095ffd67a4fcff077ab6ef

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    11KB

                                    MD5

                                    eb2a92a4543dc595a4c05a15f87d0a2f

                                    SHA1

                                    7cab08585a12b6287c5ed5a30004a18b59bb6e1b

                                    SHA256

                                    c57c24a653f0d3b6628f532a51036ef2c3f8456b8fec49f90ee59dee4e9d94b7

                                    SHA512

                                    74750a94f12e874a1e27c0a4f5554a18fc4c8f26c9d9beae740e87c0203132d473b04bad601660711e68d4baf5f8afb23ad2650adde4a564366ce8d690773749

                                  • C:\Users\Admin\Desktop\ħÓò·¢²¼Íø.url
                                    Filesize

                                    120B

                                    MD5

                                    5c8c7c3ce78aa0a9d56f96ab77676682

                                    SHA1

                                    1a591e2d34152149274f46d754174aa7a7bb2694

                                    SHA256

                                    40a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806

                                    SHA512

                                    8ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77

                                  • C:\Windows\SysWOW64\msvcp30.dll
                                    Filesize

                                    93KB

                                    MD5

                                    a6c4f055c797a43def0a92e5a85923a7

                                    SHA1

                                    efaa9c3a065aff6a64066f76e7c77ffcaaf779b2

                                    SHA256

                                    73bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9

                                    SHA512

                                    d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957

                                  • C:\Windows\SysWOW64\msvcp30.ini
                                    Filesize

                                    18B

                                    MD5

                                    2cd7883782c594d2e2654f8fe988fcbe

                                    SHA1

                                    042bcb87c29e901d70c0ad0f8fa53e0338c569fc

                                    SHA256

                                    aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037

                                    SHA512

                                    88413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360

                                  • C:\Windows\msvcp30.ico
                                    Filesize

                                    264KB

                                    MD5

                                    bdccf3c42497089ae7001328305906ed

                                    SHA1

                                    cf6f28e09d98ebe516b408e6b15f03f5891fdc79

                                    SHA256

                                    5f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2

                                    SHA512

                                    d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d

                                  • \??\pipe\LOCAL\crashpad_1700_AVALWIBBTNNZSPZK
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/2424-102-0x00000000028E0000-0x00000000028E1000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/2424-107-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2424-113-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2424-109-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-108-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-106-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2424-105-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-103-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2424-51-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-104-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2424-95-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-90-0x0000000002900000-0x0000000002911000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2424-88-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-86-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-84-0x0000000002900000-0x0000000002911000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2424-83-0x0000000002900000-0x0000000002911000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2424-80-0x0000000002900000-0x0000000002911000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/2424-76-0x00000000028A0000-0x00000000028AF000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/2424-64-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-89-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/2424-94-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-93-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-52-0x0000000002640000-0x000000000286F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/2424-91-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/2424-53-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/2424-92-0x0000000073C50000-0x0000000073C8C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3080-38-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-6-0x0000000010000000-0x0000000010008000-memory.dmp
                                    Filesize

                                    32KB

                                  • memory/3080-16-0x0000000002880000-0x000000000288F000-memory.dmp
                                    Filesize

                                    60KB

                                  • memory/3080-35-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3080-37-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-50-0x0000000073B60000-0x0000000073B9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3080-47-0x0000000000400000-0x0000000000891000-memory.dmp
                                    Filesize

                                    4.6MB

                                  • memory/3080-46-0x0000000002910000-0x0000000002911000-memory.dmp
                                    Filesize

                                    4KB

                                  • memory/3080-36-0x0000000073B60000-0x0000000073B9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3080-39-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-33-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-0-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-49-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-20-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3080-23-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3080-24-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3080-25-0x00000000028B0000-0x00000000028C1000-memory.dmp
                                    Filesize

                                    68KB

                                  • memory/3080-34-0x0000000073B60000-0x0000000073B9C000-memory.dmp
                                    Filesize

                                    240KB

                                  • memory/3080-30-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-11-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB

                                  • memory/3080-2-0x0000000002540000-0x000000000276F000-memory.dmp
                                    Filesize

                                    2.2MB