Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-11-2022 12:26

General

  • Target

    bf427b56169ec00dca1063e9018a27928dd7bda540802467dc4a0286ea9b919a.exe

  • Size

    613KB

  • MD5

    01f796e012b4eb1e558618de023d4e20

  • SHA1

    ba494c7fb58e3762bd49e4e21c200f71cf330735

  • SHA256

    bf427b56169ec00dca1063e9018a27928dd7bda540802467dc4a0286ea9b919a

  • SHA512

    58ec3d910309d35d19b47863d3d2f2567dd037a470f2527768080a8b7467e6294516b461715eb6d728e5e3b53527dedda568ec434b6c1c26d036ca1eaedd37a4

  • SSDEEP

    12288:MQXy90YiNitwFR5VC8rPYlDSSYVyTU3Gnq0l7nLaZ/XXi56:MQXy+N9R5VxrP+kVyTGGnq0ZLs/HJ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

192.168.0.11:2000

212.198.55.2:81

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    speed

  • install_file

    server.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 6 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1348
      • C:\Users\Admin\AppData\Local\Temp\bf427b56169ec00dca1063e9018a27928dd7bda540802467dc4a0286ea9b919a.exe
        "C:\Users\Admin\AppData\Local\Temp\bf427b56169ec00dca1063e9018a27928dd7bda540802467dc4a0286ea9b919a.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2012
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
            "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe"
            4⤵
            • Adds policy Run key to start application
            • Executes dropped EXE
            • Modifies Installed Components in the registry
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            PID:612
            • C:\Windows\SysWOW64\explorer.exe
              explorer.exe
              5⤵
              • Modifies Installed Components in the registry
              PID:1548
            • C:\Program Files\Internet Explorer\iexplore.exe
              "C:\Program Files\Internet Explorer\iexplore.exe"
              5⤵
                PID:828
              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
                "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe"
                5⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Drops file in System32 directory
                • Suspicious behavior: GetForegroundWindowSpam
                • Suspicious use of AdjustPrivilegeToken
                PID:1776
                • C:\Windows\SysWOW64\speed\server.exe
                  "C:\Windows\system32\speed\server.exe"
                  6⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Drops file in System32 directory
                  • Suspicious use of SetThreadContext
                  • Suspicious use of SetWindowsHookEx
                  PID:1600
                  • C:\Windows\SysWOW64\speed\server.exe
                    "C:\Windows\SysWOW64\speed\server.exe"
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    PID:1320
          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HABBOS~1.EXE
            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HABBOS~1.EXE
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1040

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      3
      T1060

      Defense Evasion

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HABBOS~1.EXE
        Filesize

        774KB

        MD5

        a51160ab62a801c57b4883163ec5762d

        SHA1

        9cd7dff0337a450f9e8879c3cf4ce20895360bb0

        SHA256

        36e0a3532af0e46a393f40718a2dd40f26d684be1388597c6a8a59a7567a539e

        SHA512

        1d74da356a5255f66981287fe3a252f607cdee03ee1b9d39aef01a8fd80eb7bb3c0ba28cc31fd6e38706a7eee77853e9ab80c79628e5d8a55f956d7a91140766

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\HABBOS~1.EXE
        Filesize

        774KB

        MD5

        a51160ab62a801c57b4883163ec5762d

        SHA1

        9cd7dff0337a450f9e8879c3cf4ce20895360bb0

        SHA256

        36e0a3532af0e46a393f40718a2dd40f26d684be1388597c6a8a59a7567a539e

        SHA512

        1d74da356a5255f66981287fe3a252f607cdee03ee1b9d39aef01a8fd80eb7bb3c0ba28cc31fd6e38706a7eee77853e9ab80c79628e5d8a55f956d7a91140766

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
        Filesize

        229KB

        MD5

        a22f57b73184a59d38a0eb5bddd4886a

        SHA1

        04eb5d90a513853213ebc1d1089bb46c1a303f5e

        SHA256

        19ec9c1d7f145b229538783ce4054175fe0e088b4c2713ec0d6a4fdc5667b0a2

        SHA512

        e06db4325778759b2bb6bc1017d474e1ab72261d0eedd9629e645d6a413b6e74a0d8f54eb930af62fbad52e19a07715e3a867b5157dbde6687c0778e17779129

      • C:\Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • C:\Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • C:\Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\HABBOS~1.EXE
        Filesize

        774KB

        MD5

        a51160ab62a801c57b4883163ec5762d

        SHA1

        9cd7dff0337a450f9e8879c3cf4ce20895360bb0

        SHA256

        36e0a3532af0e46a393f40718a2dd40f26d684be1388597c6a8a59a7567a539e

        SHA512

        1d74da356a5255f66981287fe3a252f607cdee03ee1b9d39aef01a8fd80eb7bb3c0ba28cc31fd6e38706a7eee77853e9ab80c79628e5d8a55f956d7a91140766

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\HABBOS~1.EXE
        Filesize

        774KB

        MD5

        a51160ab62a801c57b4883163ec5762d

        SHA1

        9cd7dff0337a450f9e8879c3cf4ce20895360bb0

        SHA256

        36e0a3532af0e46a393f40718a2dd40f26d684be1388597c6a8a59a7567a539e

        SHA512

        1d74da356a5255f66981287fe3a252f607cdee03ee1b9d39aef01a8fd80eb7bb3c0ba28cc31fd6e38706a7eee77853e9ab80c79628e5d8a55f956d7a91140766

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Users\Admin\AppData\Local\Temp\IXP000.TMP\Heart.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • \Windows\SysWOW64\speed\server.exe
        Filesize

        378KB

        MD5

        e3b9e4270e8e573533bec521547b72e3

        SHA1

        71716aed99b4b322042aaa59480e7057a66f7865

        SHA256

        8cd410b0b5b4fedf823747af91e56bb42703ba16390269775e8e5dcbbe051e90

        SHA512

        14970e4cb30986047352560a0144485552e5468220eb971b965fefe02b22d7d39768f3cf19e910fcfd46c0dcd03da0adc5665a76fc29237ad166ffa6974579ca

      • memory/612-116-0x00000000240F0000-0x0000000024152000-memory.dmp
        Filesize

        392KB

      • memory/612-75-0x0000000000454730-mapping.dmp
      • memory/612-73-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/612-86-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/612-125-0x0000000000240000-0x000000000025A000-memory.dmp
        Filesize

        104KB

      • memory/612-105-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/612-88-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/612-81-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/612-128-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/612-134-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/612-93-0x0000000000020000-0x000000000003A000-memory.dmp
        Filesize

        104KB

      • memory/612-94-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/612-96-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1040-113-0x0000000004F55000-0x0000000004F66000-memory.dmp
        Filesize

        68KB

      • memory/1040-92-0x0000000000190000-0x0000000000258000-memory.dmp
        Filesize

        800KB

      • memory/1040-83-0x0000000000000000-mapping.dmp
      • memory/1048-76-0x0000000000020000-0x000000000003A000-memory.dmp
        Filesize

        104KB

      • memory/1048-68-0x0000000000320000-0x0000000000330000-memory.dmp
        Filesize

        64KB

      • memory/1048-63-0x0000000000250000-0x0000000000260000-memory.dmp
        Filesize

        64KB

      • memory/1048-64-0x00000000002E0000-0x00000000002F0000-memory.dmp
        Filesize

        64KB

      • memory/1048-65-0x00000000002F0000-0x0000000000300000-memory.dmp
        Filesize

        64KB

      • memory/1048-66-0x0000000000300000-0x0000000000310000-memory.dmp
        Filesize

        64KB

      • memory/1048-79-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1048-62-0x0000000000240000-0x0000000000250000-memory.dmp
        Filesize

        64KB

      • memory/1048-67-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/1048-69-0x0000000000330000-0x0000000000340000-memory.dmp
        Filesize

        64KB

      • memory/1048-74-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1048-57-0x0000000000000000-mapping.dmp
      • memory/1320-163-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/1320-164-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/1320-166-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/1320-160-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/1320-165-0x0000000000020000-0x000000000003A000-memory.dmp
        Filesize

        104KB

      • memory/1320-167-0x0000000000400000-0x0000000000456000-memory.dmp
        Filesize

        344KB

      • memory/1320-155-0x0000000000454730-mapping.dmp
      • memory/1348-99-0x0000000024010000-0x0000000024072000-memory.dmp
        Filesize

        392KB

      • memory/1548-110-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1548-114-0x0000000024080000-0x00000000240E2000-memory.dmp
        Filesize

        392KB

      • memory/1548-102-0x0000000000000000-mapping.dmp
      • memory/1548-104-0x000000006F321000-0x000000006F323000-memory.dmp
        Filesize

        8KB

      • memory/1600-145-0x0000000000350000-0x0000000000360000-memory.dmp
        Filesize

        64KB

      • memory/1600-141-0x0000000000310000-0x0000000000320000-memory.dmp
        Filesize

        64KB

      • memory/1600-147-0x0000000000370000-0x0000000000380000-memory.dmp
        Filesize

        64KB

      • memory/1600-148-0x0000000000390000-0x00000000003A0000-memory.dmp
        Filesize

        64KB

      • memory/1600-146-0x0000000000360000-0x0000000000370000-memory.dmp
        Filesize

        64KB

      • memory/1600-142-0x0000000000320000-0x0000000000330000-memory.dmp
        Filesize

        64KB

      • memory/1600-158-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1600-144-0x0000000000340000-0x0000000000350000-memory.dmp
        Filesize

        64KB

      • memory/1600-151-0x0000000000020000-0x000000000003A000-memory.dmp
        Filesize

        104KB

      • memory/1600-137-0x0000000000000000-mapping.dmp
      • memory/1600-143-0x0000000000330000-0x0000000000340000-memory.dmp
        Filesize

        64KB

      • memory/1776-150-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
        Filesize

        104KB

      • memory/1776-171-0x0000000000020000-0x000000000003A000-memory.dmp
        Filesize

        104KB

      • memory/1776-149-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
        Filesize

        104KB

      • memory/1776-133-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1776-152-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/1776-127-0x0000000000020000-0x000000000003A000-memory.dmp
        Filesize

        104KB

      • memory/1776-126-0x0000000000400000-0x000000000041A000-memory.dmp
        Filesize

        104KB

      • memory/1776-173-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
        Filesize

        104KB

      • memory/1776-121-0x0000000000000000-mapping.dmp
      • memory/1776-172-0x0000000006CE0000-0x0000000006CFA000-memory.dmp
        Filesize

        104KB

      • memory/1776-168-0x0000000024160000-0x00000000241C2000-memory.dmp
        Filesize

        392KB

      • memory/2012-72-0x00000000000F0000-0x000000000010A000-memory.dmp
        Filesize

        104KB

      • memory/2012-170-0x00000000000F0000-0x000000000010A000-memory.dmp
        Filesize

        104KB

      • memory/2012-169-0x00000000000F0000-0x000000000010A000-memory.dmp
        Filesize

        104KB

      • memory/2012-54-0x0000000074B51000-0x0000000074B53000-memory.dmp
        Filesize

        8KB

      • memory/2012-71-0x00000000000F0000-0x000000000010A000-memory.dmp
        Filesize

        104KB