Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-10-2022 21:59

General

  • Target

    4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f.exe

  • Size

    301KB

  • MD5

    d2bfc8e4b086e92486a79583c8d59502

  • SHA1

    cb733f668d98d799daead8641d4428ebe6ee7bae

  • SHA256

    4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f

  • SHA512

    9f915242ee17f0739feadced14fc1f01a4c013812b14cf5f06f749666b360fb612a8bcd3fee66674f9d7ac401cb847a455971dd8fb9a83610af097011b364c6d

  • SSDEEP

    6144:MmcD66RRj25JGmrpQsK3RD2u270jupCJsCxCf:9cD663PZ2zkPaCxK

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

infected

C2

127.0.0.1:81

127.0.0.1:80

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    true

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    install

  • install_file

    Java°.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Hola Mundo! ;:D

  • message_box_title

    Error

  • password

    12345

  • regkey_hkcu

    RealtekSound

  • regkey_hklm

    Realtek

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:580
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:776
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:1020
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:768
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:784
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  2⤵
                    PID:3464
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    2⤵
                      PID:3560
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3400
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        2⤵
                          PID:3304
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:3764
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            2⤵
                              PID:3996
                            • C:\Windows\system32\wbem\wmiprvse.exe
                              C:\Windows\system32\wbem\wmiprvse.exe
                              2⤵
                                PID:528
                              • C:\Windows\system32\SppExtComObj.exe
                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                2⤵
                                  PID:2144
                                • C:\Windows\System32\RuntimeBroker.exe
                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                  2⤵
                                    PID:824
                                  • C:\Windows\system32\backgroundTaskHost.exe
                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca
                                    2⤵
                                      PID:4508
                                    • C:\Windows\System32\mousocoreworker.exe
                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                      2⤵
                                        PID:4780
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k RPCSS -p
                                      1⤵
                                        PID:896
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                        1⤵
                                          PID:944
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                          1⤵
                                            PID:372
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                            1⤵
                                              PID:888
                                              • C:\Windows\system32\taskhostw.exe
                                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                2⤵
                                                  PID:2912
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                1⤵
                                                  PID:428
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                  1⤵
                                                    PID:1036
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                    1⤵
                                                      PID:744
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                      1⤵
                                                        PID:1064
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                        1⤵
                                                          PID:1144
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                          1⤵
                                                            PID:1396
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                            1⤵
                                                              PID:1816
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                              1⤵
                                                                PID:3096
                                                              • C:\Windows\Explorer.EXE
                                                                C:\Windows\Explorer.EXE
                                                                1⤵
                                                                  PID:1124
                                                                  • C:\Users\Admin\AppData\Local\Temp\4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f.exe"
                                                                    2⤵
                                                                    • Adds policy Run key to start application
                                                                    • Modifies Installed Components in the registry
                                                                    • Adds Run key to start application
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:2200
                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                      explorer.exe
                                                                      3⤵
                                                                      • Modifies Installed Components in the registry
                                                                      PID:5044
                                                                    • C:\Users\Admin\AppData\Local\Temp\4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f.exe"
                                                                      3⤵
                                                                      • Checks computer location settings
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:224
                                                                      • C:\Java°\install\Java°.exe
                                                                        "C:\Java°\install\Java°.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        PID:4148
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4148 -s 572
                                                                          5⤵
                                                                          • Program crash
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          PID:4868
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2844
                                                                  • C:\Windows\system32\sihost.exe
                                                                    sihost.exe
                                                                    1⤵
                                                                      PID:2808
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                      1⤵
                                                                        PID:2532
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2512
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2480
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                            1⤵
                                                                              PID:2456
                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                              1⤵
                                                                                PID:2396
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                1⤵
                                                                                  PID:2388
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                  1⤵
                                                                                    PID:2288
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                    1⤵
                                                                                      PID:2280
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                      1⤵
                                                                                        PID:2232
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                        1⤵
                                                                                          PID:2100
                                                                                        • C:\Windows\System32\spoolsv.exe
                                                                                          C:\Windows\System32\spoolsv.exe
                                                                                          1⤵
                                                                                            PID:1712
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                            1⤵
                                                                                              PID:2008
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1948
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                1⤵
                                                                                                  PID:1964
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                  1⤵
                                                                                                    PID:1940
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                    1⤵
                                                                                                      PID:1932
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                      1⤵
                                                                                                        PID:2856
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                          PID:4908
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                          1⤵
                                                                                                            PID:1792
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                            1⤵
                                                                                                              PID:1784
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                              1⤵
                                                                                                                PID:1508
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                1⤵
                                                                                                                  PID:3956
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                                  1⤵
                                                                                                                    PID:1652
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                    1⤵
                                                                                                                      PID:904
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                      1⤵
                                                                                                                        PID:3868
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                        1⤵
                                                                                                                          PID:1644
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                          1⤵
                                                                                                                            PID:3712
                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4148 -ip 4148
                                                                                                                              2⤵
                                                                                                                                PID:3980
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                                              1⤵
                                                                                                                                PID:1632
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                                                1⤵
                                                                                                                                  PID:1572
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                                                  1⤵
                                                                                                                                    PID:1492
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1408
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                                      1⤵
                                                                                                                                        PID:1388
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                                        1⤵
                                                                                                                                          PID:1344
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                                          1⤵
                                                                                                                                            PID:1232
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                                            1⤵
                                                                                                                                              PID:1224
                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe 760aafda4a4642cb61f20845dfaf8a89 +5RZNUi3skiBKai2z95vbQ.0.1.0.0.0
                                                                                                                                              1⤵
                                                                                                                                                PID:3496
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5092
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4328
                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4576
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4660

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                      Persistence

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      3
                                                                                                                                                      T1060

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Modify Registry

                                                                                                                                                      3
                                                                                                                                                      T1112

                                                                                                                                                      Discovery

                                                                                                                                                      Query Registry

                                                                                                                                                      3
                                                                                                                                                      T1012

                                                                                                                                                      System Information Discovery

                                                                                                                                                      4
                                                                                                                                                      T1082

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Java°\install\Java°.exe
                                                                                                                                                        Filesize

                                                                                                                                                        301KB

                                                                                                                                                        MD5

                                                                                                                                                        d2bfc8e4b086e92486a79583c8d59502

                                                                                                                                                        SHA1

                                                                                                                                                        cb733f668d98d799daead8641d4428ebe6ee7bae

                                                                                                                                                        SHA256

                                                                                                                                                        4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f

                                                                                                                                                        SHA512

                                                                                                                                                        9f915242ee17f0739feadced14fc1f01a4c013812b14cf5f06f749666b360fb612a8bcd3fee66674f9d7ac401cb847a455971dd8fb9a83610af097011b364c6d

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                        MD5

                                                                                                                                                        7e647667bf9e04eb08cea7f8e68de73d

                                                                                                                                                        SHA1

                                                                                                                                                        b7d3d70de7cad7cf2687980b54cb648008bee415

                                                                                                                                                        SHA256

                                                                                                                                                        53b28fa667a497806710e7f6774527ee2d8dae0adb63b19a4753780dde3ad7ec

                                                                                                                                                        SHA512

                                                                                                                                                        10ce8953c30ef0cee2560df7872b9391cd11da3334fde34659ed4fa5582041ab32d4acc7e371263db4c43a95c7dc5f103554546855d95e037709501ddf70a64b

                                                                                                                                                      • \??\c:\Java°\install\Java°.exe
                                                                                                                                                        Filesize

                                                                                                                                                        301KB

                                                                                                                                                        MD5

                                                                                                                                                        d2bfc8e4b086e92486a79583c8d59502

                                                                                                                                                        SHA1

                                                                                                                                                        cb733f668d98d799daead8641d4428ebe6ee7bae

                                                                                                                                                        SHA256

                                                                                                                                                        4c13f6f529db1ad620ffcf90975871198e189732eadd94b2159ce2e235ed803f

                                                                                                                                                        SHA512

                                                                                                                                                        9f915242ee17f0739feadced14fc1f01a4c013812b14cf5f06f749666b360fb612a8bcd3fee66674f9d7ac401cb847a455971dd8fb9a83610af097011b364c6d

                                                                                                                                                      • memory/224-159-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/224-153-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/224-146-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/224-150-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/2200-133-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/2200-138-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/2200-147-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/4148-151-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/4148-154-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/4148-157-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/4148-163-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/4868-155-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/4868-158-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/4868-161-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/4868-162-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/5044-144-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/5044-141-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        392KB

                                                                                                                                                      • memory/5044-156-0x0000000031BA0000-0x0000000031BAD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB

                                                                                                                                                      • memory/5044-137-0x0000000000000000-mapping.dmp
                                                                                                                                                      • memory/5044-160-0x0000000031BA0000-0x0000000031BAD000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        52KB