Analysis

  • max time kernel
    171s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 12:49

General

  • Target

    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe

  • Size

    365KB

  • MD5

    5a1e25f652f7449f698d1ffee9aea1f0

  • SHA1

    eaf69d4fbd40a9201a50b70b61408b98aa15755b

  • SHA256

    f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

  • SHA512

    7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

  • SSDEEP

    6144:Mk4qmH+DJ5/CEpUg9ygK5+Lb+4abfU+y2kLtlDjEsucX3bgugEkkoSE5:/9W+DWEpJI2+5fUBxPEsuqgugEnoSE5

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

victima

C2

savile.zapto.org:80

danielbezman.zapto.org:8080

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    win32

  • install_file

    notepad.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    12345

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:656
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:604
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:776
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:1016
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
            1⤵
              PID:2184
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
              1⤵
                PID:2544
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                1⤵
                  PID:3444
                • C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe
                  "C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe"
                  1⤵
                  • Adds policy Run key to start application
                  • Modifies Installed Components in the registry
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:4292
                  • C:\Windows\SysWOW64\explorer.exe
                    explorer.exe
                    2⤵
                    • Modifies Installed Components in the registry
                    PID:4896
                  • C:\Program Files\Internet Explorer\iexplore.exe
                    "C:\Program Files\Internet Explorer\iexplore.exe"
                    2⤵
                      PID:2324
                    • C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe
                      "C:\Users\Admin\AppData\Local\Temp\f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4.exe"
                      2⤵
                      • Checks computer location settings
                      • Drops file in Windows directory
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1044
                      • C:\Windows\win32\notepad.exe
                        "C:\Windows\win32\notepad.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:4348
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4348 -s 576
                          4⤵
                          • Program crash
                          • Checks processor information in registry
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2508
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                    1⤵
                      PID:4600
                    • C:\Windows\system32\SppExtComObj.exe
                      C:\Windows\system32\SppExtComObj.exe -Embedding
                      1⤵
                        PID:1796
                      • C:\Windows\system32\wbem\wmiprvse.exe
                        C:\Windows\system32\wbem\wmiprvse.exe
                        1⤵
                          PID:4424
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                          1⤵
                            PID:4628
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                            1⤵
                              PID:4020
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                              1⤵
                                PID:3488
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                1⤵
                                  PID:4536
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                  1⤵
                                    PID:3092
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p
                                    1⤵
                                      PID:4184
                                    • C:\Windows\system32\DllHost.exe
                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                      1⤵
                                        PID:4416
                                      • C:\Windows\System32\RuntimeBroker.exe
                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                        1⤵
                                          PID:3700
                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                          1⤵
                                            PID:3532
                                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                            1⤵
                                              PID:3376
                                            • C:\Windows\system32\DllHost.exe
                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                              1⤵
                                                PID:3276
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                1⤵
                                                  PID:2936
                                                • C:\Windows\Explorer.EXE
                                                  C:\Windows\Explorer.EXE
                                                  1⤵
                                                    PID:2376
                                                  • C:\Windows\system32\taskhostw.exe
                                                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                    1⤵
                                                      PID:2868
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                      1⤵
                                                        PID:2816
                                                      • C:\Windows\system32\sihost.exe
                                                        sihost.exe
                                                        1⤵
                                                          PID:2700
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                          1⤵
                                                            PID:2552
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                            1⤵
                                                              PID:2528
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                              1⤵
                                                                PID:2520
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                  PID:2412
                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                  1⤵
                                                                    PID:2396
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2348
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2340
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                        1⤵
                                                                          PID:2240
                                                                        • C:\Windows\System32\spoolsv.exe
                                                                          C:\Windows\System32\spoolsv.exe
                                                                          1⤵
                                                                            PID:2076
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                            1⤵
                                                                              PID:2056
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                              1⤵
                                                                                PID:1980
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                1⤵
                                                                                  PID:1972
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                  1⤵
                                                                                    PID:1848
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                    1⤵
                                                                                      PID:1840
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                      1⤵
                                                                                        PID:1828
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                        1⤵
                                                                                          PID:1764
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                          1⤵
                                                                                            PID:1740
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                            1⤵
                                                                                              PID:1644
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                              1⤵
                                                                                                PID:1628
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                1⤵
                                                                                                  PID:1580
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                  1⤵
                                                                                                    PID:1560
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                    1⤵
                                                                                                      PID:1424
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                      1⤵
                                                                                                        PID:1412
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                        1⤵
                                                                                                          PID:1392
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                          1⤵
                                                                                                            PID:1340
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                            1⤵
                                                                                                              PID:1260
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                              1⤵
                                                                                                                PID:1240
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                1⤵
                                                                                                                  PID:1168
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                  1⤵
                                                                                                                    PID:1100
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                    1⤵
                                                                                                                      PID:1052
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                      1⤵
                                                                                                                        PID:400
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                        1⤵
                                                                                                                          PID:904
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                          1⤵
                                                                                                                            PID:736
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                            1⤵
                                                                                                                              PID:428
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                              1⤵
                                                                                                                                PID:944
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                1⤵
                                                                                                                                  PID:888
                                                                                                                                • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                  "fontdrvhost.exe"
                                                                                                                                  1⤵
                                                                                                                                    PID:784
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                    1⤵
                                                                                                                                      PID:768
                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                        2⤵
                                                                                                                                          PID:3840
                                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                          2⤵
                                                                                                                                            PID:4616
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                          1⤵
                                                                                                                                            PID:916
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4348 -ip 4348
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:1124
                                                                                                                                          • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                            C:\Windows\System32\WaaSMedicAgent.exe 27fdfabbb6a7703d0a3c86b6e549a897 uzbjYKNP4U+INbzN8Bpqgw.0.1.0.0.0
                                                                                                                                            1⤵
                                                                                                                                              PID:4072
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                2⤵
                                                                                                                                                  PID:4564
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                1⤵
                                                                                                                                                  PID:4728
                                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3808
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4324

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                    Persistence

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    3
                                                                                                                                                    T1060

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Modify Registry

                                                                                                                                                    3
                                                                                                                                                    T1112

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    3
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    4
                                                                                                                                                    T1082

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                      Filesize

                                                                                                                                                      240KB

                                                                                                                                                      MD5

                                                                                                                                                      777aa29377f03e598ba60d45412d5847

                                                                                                                                                      SHA1

                                                                                                                                                      0712d5ec6abfc3ec968240e1a8e39c67c8223142

                                                                                                                                                      SHA256

                                                                                                                                                      e647b3355d9d3845b7ca166c1f9c62a778206eec9e4e6914b7991cfff6f8d195

                                                                                                                                                      SHA512

                                                                                                                                                      0bca9a8da8adb709a7edcab9c0082955459682ba27786d511617dd69add0af4a379130f053277e2c93e6b7802edb37c82c94d31e8093c15d2aba1e0d6a6c78a6

                                                                                                                                                    • C:\Windows\win32\notepad.exe
                                                                                                                                                      Filesize

                                                                                                                                                      365KB

                                                                                                                                                      MD5

                                                                                                                                                      5a1e25f652f7449f698d1ffee9aea1f0

                                                                                                                                                      SHA1

                                                                                                                                                      eaf69d4fbd40a9201a50b70b61408b98aa15755b

                                                                                                                                                      SHA256

                                                                                                                                                      f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

                                                                                                                                                      SHA512

                                                                                                                                                      7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

                                                                                                                                                    • C:\Windows\win32\notepad.exe
                                                                                                                                                      Filesize

                                                                                                                                                      365KB

                                                                                                                                                      MD5

                                                                                                                                                      5a1e25f652f7449f698d1ffee9aea1f0

                                                                                                                                                      SHA1

                                                                                                                                                      eaf69d4fbd40a9201a50b70b61408b98aa15755b

                                                                                                                                                      SHA256

                                                                                                                                                      f8d5c91a06b859c4b51ea976f1a84ade6ff0ed88c5338895f55e30c9bf0099a4

                                                                                                                                                      SHA512

                                                                                                                                                      7f53a136c672f7d9b2fddf56e1fb2edd2cc3188cdc04f3e3b26ef044e703b0c09894292f0f3cf6489233c8535d8e5b723b62520071cbb2432dff8259b9a3fc5e

                                                                                                                                                    • memory/1044-155-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/1044-151-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/1044-169-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/1044-157-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/1124-162-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2508-163-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2508-166-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/2508-165-0x0000000031BD0000-0x0000000031BDD000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4292-147-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4292-152-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4292-156-0x0000000000400000-0x000000000049A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      616KB

                                                                                                                                                    • memory/4292-132-0x0000000000400000-0x000000000049A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      616KB

                                                                                                                                                    • memory/4292-139-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4292-134-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4348-161-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4348-164-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4348-158-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4348-167-0x0000000000400000-0x000000000049A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      616KB

                                                                                                                                                    • memory/4348-168-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4896-138-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4896-142-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4896-160-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4896-145-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      392KB

                                                                                                                                                    • memory/4896-170-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB