Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a.exe

  • Size

    284KB

  • MD5

    52a321a5ab3044adee12c50fe5a4f387

  • SHA1

    d807d973f25d196884df0214e749ed351bf1e739

  • SHA256

    51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a

  • SHA512

    2a25cc34789e98959f01dcb93179425899a838be0d6aed97871f13689155920c23b520ed7b7bef7e3ba251b44af63295de73e4b19ba9c45b36fd27d3db005228

  • SSDEEP

    6144:Uk4qm+PsJQmROT+ICF844FoKrey4aBKkC3ZP8E0bZ6I:395kxOS1CoKeXtcbZJ

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÇÎÝÇÁ äæ Çí Èí

C2

127.0.0.1:1990

seen7zeen.no-ip.biz:1990

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    Win_Xp.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    asaad36810

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:668
    • C:\Windows\system32\fontdrvhost.exe
      "fontdrvhost.exe"
      1⤵
        PID:792
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        1⤵
          PID:372
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:436
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
            1⤵
              PID:1000
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
              1⤵
                PID:1104
                • C:\Windows\system32\taskhostw.exe
                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                  2⤵
                    PID:2400
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                  1⤵
                    PID:1248
                    • C:\Windows\system32\sihost.exe
                      sihost.exe
                      2⤵
                        PID:2292
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                      1⤵
                        PID:2716
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        1⤵
                          PID:3440
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                          1⤵
                            PID:2380
                          • C:\Windows\system32\SppExtComObj.exe
                            C:\Windows\system32\SppExtComObj.exe -Embedding
                            1⤵
                              PID:4836
                            • C:\Windows\system32\wbem\wmiprvse.exe
                              C:\Windows\system32\wbem\wmiprvse.exe
                              1⤵
                                PID:2056
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                1⤵
                                  PID:3372
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p
                                  1⤵
                                    PID:4488
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                    1⤵
                                      PID:632
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                      1⤵
                                        PID:4348
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                        1⤵
                                          PID:4400
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                          1⤵
                                            PID:5032
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                            1⤵
                                              PID:3212
                                            • C:\Windows\System32\RuntimeBroker.exe
                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                              1⤵
                                                PID:4692
                                              • C:\Windows\System32\RuntimeBroker.exe
                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                1⤵
                                                  PID:3820
                                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                  1⤵
                                                    PID:3520
                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                    1⤵
                                                      PID:3380
                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                      1⤵
                                                        PID:3316
                                                      • C:\Windows\system32\DllHost.exe
                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                        1⤵
                                                          PID:3216
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                          1⤵
                                                            PID:1328
                                                          • C:\Windows\Explorer.EXE
                                                            C:\Windows\Explorer.EXE
                                                            1⤵
                                                              PID:3064
                                                              • C:\Users\Admin\AppData\Local\Temp\51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a.exe"
                                                                2⤵
                                                                • Adds policy Run key to start application
                                                                • Modifies Installed Components in the registry
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3376
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer.exe
                                                                  3⤵
                                                                  • Modifies Installed Components in the registry
                                                                  PID:3908
                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                  "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                  3⤵
                                                                    PID:4296
                                                                  • C:\Users\Admin\AppData\Local\Temp\51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a.exe"
                                                                    3⤵
                                                                    • Checks computer location settings
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4180
                                                                    • C:\Win_Xp.exe
                                                                      "C:\Win_Xp.exe"
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      PID:368
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 368 -s 560
                                                                        5⤵
                                                                        • Program crash
                                                                        PID:3176
                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 3176 -s 624
                                                                          6⤵
                                                                          • Program crash
                                                                          • Checks processor information in registry
                                                                          • Enumerates system info in registry
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:4544
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                1⤵
                                                                  PID:2724
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2696
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2672
                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                      1⤵
                                                                        PID:2628
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                          PID:2620
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                          1⤵
                                                                            PID:2500
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                            1⤵
                                                                              PID:2484
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:2320
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                1⤵
                                                                                  PID:2192
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                  1⤵
                                                                                    PID:2128
                                                                                  • C:\Windows\System32\spoolsv.exe
                                                                                    C:\Windows\System32\spoolsv.exe
                                                                                    1⤵
                                                                                      PID:2068
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                      1⤵
                                                                                        PID:1428
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                        1⤵
                                                                                          PID:2016
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                          1⤵
                                                                                            PID:1916
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                            1⤵
                                                                                              PID:1908
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                              1⤵
                                                                                                PID:1900
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                1⤵
                                                                                                  PID:1780
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1760
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                    1⤵
                                                                                                      PID:1672
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                      1⤵
                                                                                                        PID:1652
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                        1⤵
                                                                                                          PID:1620
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                          1⤵
                                                                                                            PID:1580
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                            1⤵
                                                                                                              PID:1476
                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                              1⤵
                                                                                                                PID:1460
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                1⤵
                                                                                                                  PID:1444
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                  1⤵
                                                                                                                    PID:1364
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                    1⤵
                                                                                                                      PID:1264
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                      1⤵
                                                                                                                        PID:1256
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                        1⤵
                                                                                                                          PID:1164
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                          1⤵
                                                                                                                            PID:1052
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                            1⤵
                                                                                                                              PID:1044
                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                              1⤵
                                                                                                                                PID:752
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                1⤵
                                                                                                                                  PID:956
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                  1⤵
                                                                                                                                    PID:908
                                                                                                                                  • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                    "fontdrvhost.exe"
                                                                                                                                    1⤵
                                                                                                                                      PID:800
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k DcomLaunch -p
                                                                                                                                      1⤵
                                                                                                                                        PID:784
                                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                          2⤵
                                                                                                                                            PID:544
                                                                                                                                        • C:\Windows\system32\winlogon.exe
                                                                                                                                          winlogon.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:616
                                                                                                                                          • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                            C:\Windows\System32\WaaSMedicAgent.exe 5da1407ed8a8a0d647c565d93af5ee3e THYkG4tSBEWDEZglUT3r8A.0.1.0.0.0
                                                                                                                                            1⤵
                                                                                                                                              PID:2252
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                2⤵
                                                                                                                                                  PID:3868
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                1⤵
                                                                                                                                                  PID:4912
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4328
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 368 -ip 368
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:5116
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 3176 -ip 3176
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3988
                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1284
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2820

                                                                                                                                                        Network

                                                                                                                                                        MITRE ATT&CK Enterprise v6

                                                                                                                                                        Replay Monitor

                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                        Downloads

                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                          Filesize

                                                                                                                                                          240KB

                                                                                                                                                          MD5

                                                                                                                                                          bf2028bf5daae34a70d0ba080b26994a

                                                                                                                                                          SHA1

                                                                                                                                                          f8144cf792413d4bb680a79814375c4419267182

                                                                                                                                                          SHA256

                                                                                                                                                          59d689f6e6d43a6f5ebc8174ecaeaece57727ecb65814a65cf5caad2571011f3

                                                                                                                                                          SHA512

                                                                                                                                                          f78556500371380cc86dd9e00aa5ddfcba16d8612475503a7815984683ae9950696c9abb71f24325c40446c8444ab04edfabb616f83866b21753122b0bab7d45

                                                                                                                                                        • C:\Win_Xp.exe
                                                                                                                                                          Filesize

                                                                                                                                                          284KB

                                                                                                                                                          MD5

                                                                                                                                                          52a321a5ab3044adee12c50fe5a4f387

                                                                                                                                                          SHA1

                                                                                                                                                          d807d973f25d196884df0214e749ed351bf1e739

                                                                                                                                                          SHA256

                                                                                                                                                          51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a

                                                                                                                                                          SHA512

                                                                                                                                                          2a25cc34789e98959f01dcb93179425899a838be0d6aed97871f13689155920c23b520ed7b7bef7e3ba251b44af63295de73e4b19ba9c45b36fd27d3db005228

                                                                                                                                                        • C:\Win_Xp.exe
                                                                                                                                                          Filesize

                                                                                                                                                          284KB

                                                                                                                                                          MD5

                                                                                                                                                          52a321a5ab3044adee12c50fe5a4f387

                                                                                                                                                          SHA1

                                                                                                                                                          d807d973f25d196884df0214e749ed351bf1e739

                                                                                                                                                          SHA256

                                                                                                                                                          51b27f25e2a7debd0da9a0660d8f33c27b4ac3b96533ef7fbcea8f6d3b99060a

                                                                                                                                                          SHA512

                                                                                                                                                          2a25cc34789e98959f01dcb93179425899a838be0d6aed97871f13689155920c23b520ed7b7bef7e3ba251b44af63295de73e4b19ba9c45b36fd27d3db005228

                                                                                                                                                        • memory/368-166-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/368-167-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/368-160-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/368-162-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/3176-168-0x0000000031C20000-0x0000000031C2D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/3176-165-0x0000000031C20000-0x0000000031C2D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/3376-139-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/3376-132-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/3376-147-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/3376-152-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/3376-156-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/3376-134-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/3908-145-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/3908-159-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/3908-172-0x0000000031B90000-0x0000000031B9D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/3908-142-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/3908-138-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4180-158-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/4180-157-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          356KB

                                                                                                                                                        • memory/4180-171-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/4180-155-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          392KB

                                                                                                                                                        • memory/4180-151-0x0000000000000000-mapping.dmp
                                                                                                                                                        • memory/4544-169-0x0000000031C40000-0x0000000031C4D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/4544-170-0x0000000031C40000-0x0000000031C4D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/5116-164-0x0000000031C00000-0x0000000031C0D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB

                                                                                                                                                        • memory/5116-163-0x0000000031C00000-0x0000000031C0D000-memory.dmp
                                                                                                                                                          Filesize

                                                                                                                                                          52KB