Analysis

  • max time kernel
    152s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-10-2022 12:39

General

  • Target

    83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe

  • Size

    615KB

  • MD5

    92e0ccae1b1ee4854c7bdfc26a0da560

  • SHA1

    a5b39511b2f27e67fc21b2aaabacb7f106b636e5

  • SHA256

    83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

  • SHA512

    8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

  • SSDEEP

    12288:mWeVQkTrvj4UHq7Z+4EpIeKB+Y7WKXxAcrjFNH9f3Fw4zKPoOIajiW9jYn:mDQkTf4UAVEpIf+mtxAcrjD9VRKPTII

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

hack

C2

helpdisk00.zapto.org:288

Mutex

***MUTE0X***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    my network.exe

  • install_dir

    win0s

  • install_file

    Win_7.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    abcd1234

  • regkey_hkcu

    HKC0U

  • regkey_hklm

    HKL0M

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:580
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:328
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:776
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:772
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:440
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:688
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                  1⤵
                    PID:948
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                    1⤵
                      PID:648
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                        PID:1092
                        • C:\Windows\system32\taskhostw.exe
                          taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                          2⤵
                            PID:2436
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1168
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                            1⤵
                              PID:1196
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1336
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1308
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1516
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                    1⤵
                                      PID:1896
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                      1⤵
                                        PID:2716
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3436
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                          1⤵
                                            PID:5096
                                          • C:\Windows\System32\RuntimeBroker.exe
                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                            1⤵
                                              PID:4324
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                              1⤵
                                                PID:2836
                                              • C:\Windows\system32\SppExtComObj.exe
                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                1⤵
                                                  PID:5044
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                  1⤵
                                                    PID:4656
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                    1⤵
                                                      PID:1612
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                      1⤵
                                                        PID:960
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p
                                                        1⤵
                                                          PID:5068
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                          1⤵
                                                            PID:2168
                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                            1⤵
                                                              PID:4748
                                                            • C:\Windows\system32\DllHost.exe
                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                              1⤵
                                                                PID:4164
                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                1⤵
                                                                  PID:3748
                                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                  1⤵
                                                                    PID:3520
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3372
                                                                    • C:\Windows\system32\DllHost.exe
                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                      1⤵
                                                                        PID:3276
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                        1⤵
                                                                          PID:3092
                                                                        • C:\Windows\Explorer.EXE
                                                                          C:\Windows\Explorer.EXE
                                                                          1⤵
                                                                            PID:3048
                                                                            • C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe"
                                                                              2⤵
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:5004
                                                                              • C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                                                3⤵
                                                                                • Adds policy Run key to start application
                                                                                • Adds Run key to start application
                                                                                • Drops file in System32 directory
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3516
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  explorer.exe
                                                                                  4⤵
                                                                                    PID:2972
                                                                                  • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                    "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                    4⤵
                                                                                      PID:4816
                                                                                    • C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f.exe"
                                                                                      4⤵
                                                                                      • Checks computer location settings
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4468
                                                                                      • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                                                        "C:\Windows\system32\win0s\Win_7.exe"
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4280
                                                                                        • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                                                          C:\Windows\SysWOW64\win0s\Win_7.exe
                                                                                          6⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2880
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                1⤵
                                                                                  PID:2704
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                  1⤵
                                                                                    PID:2676
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                    1⤵
                                                                                      PID:2644
                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                      1⤵
                                                                                        PID:2572
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                        1⤵
                                                                                          PID:2564
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                          1⤵
                                                                                            PID:2516
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                            1⤵
                                                                                              PID:2504
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                              1⤵
                                                                                                PID:2340
                                                                                              • C:\Windows\system32\sihost.exe
                                                                                                sihost.exe
                                                                                                1⤵
                                                                                                  PID:2324
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                  1⤵
                                                                                                    PID:2140
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                    1⤵
                                                                                                      PID:1980
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                                      1⤵
                                                                                                        PID:1608
                                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                                        1⤵
                                                                                                          PID:2024
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                          1⤵
                                                                                                            PID:1924
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                            1⤵
                                                                                                              PID:1908
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                              1⤵
                                                                                                                PID:1808
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                1⤵
                                                                                                                  PID:1800
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                  1⤵
                                                                                                                    PID:1736
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                    1⤵
                                                                                                                      PID:1708
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                                      1⤵
                                                                                                                        PID:1616
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                                        1⤵
                                                                                                                          PID:1580
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                                          1⤵
                                                                                                                            PID:1448
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                            1⤵
                                                                                                                              PID:1396
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                              1⤵
                                                                                                                                PID:1368
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                                1⤵
                                                                                                                                  PID:1352
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                                  1⤵
                                                                                                                                    PID:1084
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1012
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                      1⤵
                                                                                                                                        PID:900
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                        1⤵
                                                                                                                                          PID:792
                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                            2⤵
                                                                                                                                              PID:1684
                                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                              2⤵
                                                                                                                                                PID:2052
                                                                                                                                            • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                              C:\Windows\System32\WaaSMedicAgent.exe dc23a9af09eb7193889b8a23eca63067 Yk/sGn89Y0eXF4qPfILD2Q.0.1.0.0.0
                                                                                                                                              1⤵
                                                                                                                                                PID:1384
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  2⤵
                                                                                                                                                    PID:216
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                  1⤵
                                                                                                                                                    PID:768
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2400

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                    Persistence

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    2
                                                                                                                                                    T1060

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Modify Registry

                                                                                                                                                    2
                                                                                                                                                    T1112

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    1
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    2
                                                                                                                                                    T1082

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                      Filesize

                                                                                                                                                      250KB

                                                                                                                                                      MD5

                                                                                                                                                      90b56a161187b6a0fa3b8c729766a070

                                                                                                                                                      SHA1

                                                                                                                                                      33c2ae6034ccc1bfe8706a003827e714238fa70d

                                                                                                                                                      SHA256

                                                                                                                                                      80a488a45dfc70dcbc5c06fa6124cef7e00e30ccaf8c08e5fc8591a25953de46

                                                                                                                                                      SHA512

                                                                                                                                                      5a8f36bc2c6e03221c480c4d463600242f6cac01a8e8dc0c9a59474fa418f11e6fbb6ba241800241bb309ba47c91219db9497c267b9e510df853d2354db26587

                                                                                                                                                    • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                                                                                                                      Filesize

                                                                                                                                                      615KB

                                                                                                                                                      MD5

                                                                                                                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                                                                                                                      SHA1

                                                                                                                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                                                                                                                      SHA256

                                                                                                                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                                                                                                                      SHA512

                                                                                                                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                                                                                                                    • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                                                                                                                      Filesize

                                                                                                                                                      615KB

                                                                                                                                                      MD5

                                                                                                                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                                                                                                                      SHA1

                                                                                                                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                                                                                                                      SHA256

                                                                                                                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                                                                                                                      SHA512

                                                                                                                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                                                                                                                    • C:\Windows\SysWOW64\win0s\Win_7.exe
                                                                                                                                                      Filesize

                                                                                                                                                      615KB

                                                                                                                                                      MD5

                                                                                                                                                      92e0ccae1b1ee4854c7bdfc26a0da560

                                                                                                                                                      SHA1

                                                                                                                                                      a5b39511b2f27e67fc21b2aaabacb7f106b636e5

                                                                                                                                                      SHA256

                                                                                                                                                      83d7ac56971351961f253da3cb056db018cbc589d773a3904964192436b97a9f

                                                                                                                                                      SHA512

                                                                                                                                                      8cba9371698a26757b7044f7a90df0cfaec7c499f9186d114878a044ad7120584090e14fb8f5f7d11f352c3938c3393a7706558e31fe2d594a139652323f4f05

                                                                                                                                                    • memory/2880-189-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/2880-188-0x0000000031BF0000-0x0000000031BFD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2880-187-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/2880-186-0x0000000031BF0000-0x0000000031BFD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2880-183-0x0000000031BF0000-0x0000000031BFD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2880-182-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/2880-181-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/2880-177-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2972-149-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2972-191-0x0000000031B80000-0x0000000031B8D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2972-153-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/2972-156-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/2972-169-0x0000000031B80000-0x0000000031B8D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/3516-158-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/3516-163-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/3516-167-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/3516-137-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3516-138-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/3516-145-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/3516-150-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/3516-140-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/3516-142-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/3516-143-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/4280-185-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4280-175-0x0000000072BB0000-0x0000000073161000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4280-172-0x00000000004A0000-0x0000000000526000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      536KB

                                                                                                                                                    • memory/4280-176-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4280-184-0x0000000072BB0000-0x0000000073161000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/4280-170-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4468-190-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4468-162-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4468-168-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4468-166-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/5004-141-0x0000000075270000-0x0000000075821000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/5004-135-0x0000000075270000-0x0000000075821000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/5004-136-0x0000000075270000-0x0000000075821000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.7MB

                                                                                                                                                    • memory/5004-132-0x00000000006A0000-0x0000000000726000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      536KB