Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-05-2024 19:05

General

  • Target

    2e598373ead7ef41a12240593053506a9ad7e387812831eddd19672d64216f15.exe

  • Size

    6.0MB

  • MD5

    80d48307e58c0a7de0f868ca9167481a

  • SHA1

    b374fb23f809cea2991899f862c5adee1ba9bee8

  • SHA256

    2e598373ead7ef41a12240593053506a9ad7e387812831eddd19672d64216f15

  • SHA512

    faa9515c88721c5247aff31595f356524148578a4e80fe157e58f9108341ad3108210585840b706bd606cb917bbb1ee7c0143ee4ac325f85d45bfd71b8e1d956

  • SSDEEP

    98304:c0G1E13HhStHxV8ItdWEZ3Xy3cB27OgUWZHwuS2JBAUZLj:nGxV8It/JiY2sWpJVX

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2e598373ead7ef41a12240593053506a9ad7e387812831eddd19672d64216f15.exe
    "C:\Users\Admin\AppData\Local\Temp\2e598373ead7ef41a12240593053506a9ad7e387812831eddd19672d64216f15.exe"
    1⤵
    • Loads dropped DLL
    • Writes to the Master Boot Record (MBR)
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2524
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://changkongbao.lanzouq.com/ikW9T1cfeg5e
      2⤵
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffae1a946f8,0x7ffae1a94708,0x7ffae1a94718
        3⤵
          PID:944
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:2
          3⤵
            PID:1700
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:3
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1172
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
            3⤵
              PID:2672
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
              3⤵
                PID:1204
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
                3⤵
                  PID:1012
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 /prefetch:8
                  3⤵
                    PID:4904
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4952 /prefetch:8
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2084
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                    3⤵
                      PID:1692
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                      3⤵
                        PID:6008
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                        3⤵
                          PID:5392
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                          3⤵
                            PID:824
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:1
                            3⤵
                              PID:3908
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                              3⤵
                                PID:2512
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2132,11183838865901706506,15862430595929238023,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                                3⤵
                                  PID:828
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2364
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:5144

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Persistence

                                Pre-OS Boot

                                1
                                T1542

                                Bootkit

                                1
                                T1542.003

                                Defense Evasion

                                Pre-OS Boot

                                1
                                T1542

                                Bootkit

                                1
                                T1542.003

                                Discovery

                                System Information Discovery

                                2
                                T1082

                                Query Registry

                                1
                                T1012

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  ecdc2754d7d2ae862272153aa9b9ca6e

                                  SHA1

                                  c19bed1c6e1c998b9fa93298639ad7961339147d

                                  SHA256

                                  a13d791473f836edcab0e93451ce7b7182efbbc54261b2b5644d319e047a00a7

                                  SHA512

                                  cd4fb81317d540f8b15f1495a381bb6f0f129b8923a7c06e4b5cf777d2625c30304aee6cc68aa20479e08d84e5030b43fbe93e479602400334dfdd7297f702f2

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  2daa93382bba07cbc40af372d30ec576

                                  SHA1

                                  c5e709dc3e2e4df2ff841fbde3e30170e7428a94

                                  SHA256

                                  1826d2a57b1938c148bf212a47d947ed1bfb26cfc55868931f843ee438117f30

                                  SHA512

                                  65635cb59c81548a9ef8fdb0942331e7f3cd0c30ce1d4dba48aed72dbb27b06511a55d2aeaadfadbbb4b7cb4b2e2772bbabba9603b3f7d9c8b9e4a7fbf3d6b6b

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  a60e588eaf2044885198b073bca89f49

                                  SHA1

                                  1d9be7bcaa2aaee8f0984fe2e4988e57390bbe4a

                                  SHA256

                                  181acdd32a87fb3ae8a3b182d0daf637458f2fe9b78f33ddafe4c110102783a9

                                  SHA512

                                  8ee9f9089400106e7ee91a574866979a6910277673177dcafedeb95e7809b8f91684e08062202ba0968891691bef8e138cbf791df73e5f1d69b1ebe8248cddd5

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  e983379a4851d1de61fa6cd25637fbe3

                                  SHA1

                                  b3706c6d51cb49dde58dd08db671bf2fd9cb53e4

                                  SHA256

                                  e78ea5151fd220454d5a2137f658870475374f9e901953891d3a86ab73ad43fd

                                  SHA512

                                  40e88de283d68cad1bcb6e43be35902900ad985bd2bef1fada20049fc3fe7787cdd21f05d8617b14a56df25fca9b26a3ad09e30694d161e48a3d546e40063a4e

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  7c54c49ffd85abf1cde0c965ed8bd508

                                  SHA1

                                  0c6b1bb78bafd1f92fc1f03f0d6564e754e1118e

                                  SHA256

                                  f51398b88e66506003ba404c6e6df16547fac656859614704f72d2266f74d7f7

                                  SHA512

                                  915123535f156cd0a755dbc89dd0e455f11ac6d3d016cfb6bc966df8ef1a470bedf0b2f9987ea7dc6453e622b176b29622eaa6af1d06ab4d4de031965fdf3557

                                • C:\Users\Admin\AppData\Local\Temp\ExuiKrnln_Win32_20230421.lib
                                  Filesize

                                  1.5MB

                                  MD5

                                  ef48d7cc52338513cc0ce843c5e3916b

                                  SHA1

                                  20965d86b7b358edf8b5d819302fa7e0e6159c18

                                  SHA256

                                  835bfef980ad0cedf10d8ade0cf5671d9f56062f2b22d0a0547b07772ceb25a8

                                  SHA512

                                  fd4602bd487eaad5febb5b3e9d8fe75f4190d1e44e538e7ae2d2129087f35b72b254c85d7335a81854aa2bdb4f0f2fa22e02a892ee23ac57b78cdd03a79259b9

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  10KB

                                  MD5

                                  b6bffed88dc920f4daccf1a83dbf7f8b

                                  SHA1

                                  9d6e4a7b272cb725a143a588e1fe7b0ca6374b0b

                                  SHA256

                                  88e93194d4660d8c6f3f70591eef2e73ee460bbca08932cd7bec4393a6c7a36b

                                  SHA512

                                  d603a3aca6149b8dba1a1c3ca84d09d39459c21e10d4ef25ea88807cd0901f5a749dd7f97d4d49a9211f099e689156bc9724a73ad1e73aa580d8680d6cf25d3e

                                • C:\Users\Admin\AppData\Local\Temp\·½°¸.ini
                                  Filesize

                                  8KB

                                  MD5

                                  1d67dafae0fcabbdc7ffaa3095ca3b61

                                  SHA1

                                  6ea71d27c8bf64ff601585c961a65c1adc9d7775

                                  SHA256

                                  51037184b477771ebe0558bed508315e05de95cb170a40a975d2326e97bfe88e

                                  SHA512

                                  b1ebb5d6d68fd2c5372114494dca30eff6107e263313b8889c4ef9b3f2311d3fc0b557bbcefa6911547727eac0b345df904993561c5a6feb87426158a4684d71

                                • C:\Users\Admin\AppData\Local\Temp\¿ì½Ý·¢ÑÔ·½°¸.txt
                                  Filesize

                                  204B

                                  MD5

                                  1f176fd422d932b3f73c59cd0e8a4d0b

                                  SHA1

                                  e944c5a2805bb8809ddef9402304a12e6d3a3751

                                  SHA256

                                  f96f94e2c2d39b65dd9ca21a66abf75ed7b4c2d03bc703c5afc71fa1ea12669e

                                  SHA512

                                  7b0b29b2e9f0e6730541d206fde7cd2a5318a227f67b25c56b3005acd30201d11cbec7ddcdd9ad2149981ae681adffa2b161e2588375447b4add74eaea7db225

                                • C:\Users\Admin\AppData\Local\Temp\ÉèÖÃ.ini
                                  Filesize

                                  225B

                                  MD5

                                  0e66900340fc19323c256461904893d9

                                  SHA1

                                  daf382f14a93f5cc7a839f0d2914a7fe699cbbee

                                  SHA256

                                  3c0466e79066d63e524f4b8f5423409a9fcfa769334cde7b1628d5f86265be10

                                  SHA512

                                  2c446d717530e6e73c59f965b034ca9cd92409d5eeb2f60c9d001ef0f905e09864ab0448b929deea46a25bdab707ae61d45ab78c23cb37a6dc6c0eb85300b2b8

                                • \??\pipe\LOCAL\crashpad_1440_GQSVOVRJMLZSHRUK
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/2524-30-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-10-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-8-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-6-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-5-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-4-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-56-0x0000000002BE0000-0x0000000002BE1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2524-57-0x0000000002BD0000-0x0000000002BD1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2524-3-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-2-0x0000000002A80000-0x0000000002A8B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2524-0-0x0000000000400000-0x0000000000A5D000-memory.dmp
                                  Filesize

                                  6.4MB

                                • memory/2524-26-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-25-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-22-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-19-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-14-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-12-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-21-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-1-0x0000000002A80000-0x0000000002A8B000-memory.dmp
                                  Filesize

                                  44KB

                                • memory/2524-58-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-29-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-106-0x0000000005120000-0x0000000005121000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2524-105-0x0000000005130000-0x0000000005131000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2524-31-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-37-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-45-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-54-0x0000000002BC0000-0x0000000002BC1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2524-40-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-41-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-51-0x0000000002BB0000-0x0000000002BB1000-memory.dmp
                                  Filesize

                                  4KB

                                • memory/2524-50-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-43-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-47-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB

                                • memory/2524-33-0x0000000010000000-0x000000001003E000-memory.dmp
                                  Filesize

                                  248KB