Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 03:07

General

  • Target

    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe

  • Size

    461KB

  • MD5

    9230a3152d1c4336eca063c440c72b83

  • SHA1

    67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

  • SHA256

    31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

  • SHA512

    39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

  • SSDEEP

    12288:00blnvU+Y0j1jIwHm8Xqb7sz0rX2w71eQ+olhSS:00bln8+Y0J1mBoz0rXL71eMlh

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

ÖÍíÉ

C2

mylifemylife.no-ip.org:82

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_file

    Win_Xp.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Please try again later.

  • message_box_title

    Error

  • password

    abcd1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:680
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:596
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:60
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:780
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:784
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:796
                • C:\Windows\system32\SppExtComObj.exe
                  C:\Windows\system32\SppExtComObj.exe -Embedding
                  2⤵
                    PID:960
                  • C:\Windows\System32\RuntimeBroker.exe
                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                    2⤵
                      PID:4684
                    • C:\Windows\system32\DllHost.exe
                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                      2⤵
                        PID:4248
                      • C:\Windows\System32\RuntimeBroker.exe
                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                        2⤵
                          PID:3716
                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                          2⤵
                            PID:3472
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:3396
                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                              2⤵
                                PID:3328
                              • C:\Windows\system32\DllHost.exe
                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                2⤵
                                  PID:3232
                                • C:\Windows\system32\wbem\wmiprvse.exe
                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                  2⤵
                                    PID:4824
                                  • C:\Windows\System32\mousocoreworker.exe
                                    C:\Windows\System32\mousocoreworker.exe -Embedding
                                    2⤵
                                      PID:3616
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                    1⤵
                                      PID:952
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                      1⤵
                                        PID:440
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                        1⤵
                                          PID:700
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                          1⤵
                                            PID:3656
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                            1⤵
                                              PID:4940
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                              1⤵
                                                PID:1216
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                1⤵
                                                  PID:4468
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netsvcs -p
                                                  1⤵
                                                    PID:4968
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                    1⤵
                                                      PID:1432
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                      1⤵
                                                        PID:4504
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                        1⤵
                                                          PID:776
                                                        • C:\Windows\Explorer.EXE
                                                          C:\Windows\Explorer.EXE
                                                          1⤵
                                                            PID:3044
                                                            • C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe"
                                                              2⤵
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:1684
                                                              • C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                                C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                                3⤵
                                                                • Adds policy Run key to start application
                                                                • Modifies Installed Components in the registry
                                                                • Adds Run key to start application
                                                                • Drops file in System32 directory
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3908
                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                  explorer.exe
                                                                  4⤵
                                                                  • Modifies Installed Components in the registry
                                                                  PID:4916
                                                                • C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43.exe"
                                                                  4⤵
                                                                  • Checks computer location settings
                                                                  • Drops file in System32 directory
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2936
                                                                  • C:\Windows\SysWOW64\Win_Xp.exe
                                                                    "C:\Windows\system32\Win_Xp.exe"
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2288
                                                                    • C:\Windows\SysWOW64\Win_Xp.exe
                                                                      C:\Windows\SysWOW64\Win_Xp.exe
                                                                      6⤵
                                                                      • Executes dropped EXE
                                                                      PID:3688
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                            1⤵
                                                              PID:2776
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                              1⤵
                                                                PID:2768
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                1⤵
                                                                  PID:2760
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                    PID:2708
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                      PID:2668
                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                      1⤵
                                                                        PID:2656
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                        1⤵
                                                                          PID:2496
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                          1⤵
                                                                            PID:2484
                                                                          • C:\Windows\system32\taskhostw.exe
                                                                            taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                                            1⤵
                                                                              PID:2472
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:2360
                                                                              • C:\Windows\system32\sihost.exe
                                                                                sihost.exe
                                                                                1⤵
                                                                                  PID:2348
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                  1⤵
                                                                                    PID:2144
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                    1⤵
                                                                                      PID:2120
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                      1⤵
                                                                                        PID:2108
                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                        1⤵
                                                                                          PID:1996
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                          1⤵
                                                                                            PID:2036
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                            1⤵
                                                                                              PID:1980
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                              1⤵
                                                                                                PID:1948
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                1⤵
                                                                                                  PID:1940
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                  1⤵
                                                                                                    PID:1824
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                    1⤵
                                                                                                      PID:1784
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                      1⤵
                                                                                                        PID:1676
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                        1⤵
                                                                                                          PID:1660
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                          1⤵
                                                                                                            PID:1644
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                            1⤵
                                                                                                              PID:1604
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                                                              1⤵
                                                                                                                PID:1528
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                1⤵
                                                                                                                  PID:1452
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                  1⤵
                                                                                                                    PID:1436
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                    1⤵
                                                                                                                      PID:1404
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                      1⤵
                                                                                                                        PID:1356
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                        1⤵
                                                                                                                          PID:1244
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                          1⤵
                                                                                                                            PID:1232
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                            1⤵
                                                                                                                              PID:1200
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                              1⤵
                                                                                                                                PID:1124
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                1⤵
                                                                                                                                  PID:1056
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                  1⤵
                                                                                                                                    PID:1036
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                                    1⤵
                                                                                                                                      PID:920
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                      1⤵
                                                                                                                                        PID:900
                                                                                                                                      • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                        C:\Windows\System32\WaaSMedicAgent.exe 74ebd099c2d1627ca8145b049b060d85 U7m3eGbt4EaiFSgUmYeC7A.0.1.0.0.0
                                                                                                                                        1⤵
                                                                                                                                          PID:2388
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            2⤵
                                                                                                                                              PID:1496
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                            1⤵
                                                                                                                                              PID:3608
                                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:480
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:4316

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Enterprise v6

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                  Filesize

                                                                                                                                                  240KB

                                                                                                                                                  MD5

                                                                                                                                                  860c258a765441392eb5871cbe64e2ea

                                                                                                                                                  SHA1

                                                                                                                                                  8775cd1b468904804c2329933639bf035526a4d9

                                                                                                                                                  SHA256

                                                                                                                                                  38e0b6c4eb3ad1a9fb85c443c60fa9a641a2e04c2070b69de4bd0ec5a516bc33

                                                                                                                                                  SHA512

                                                                                                                                                  54a9cd35ffeccaaee9a41b6d1eaafbeee88ce817892bae8fe7e8a28b7acd8df9d4755a8aeb12bf9f60bca589b014dd12bf3c6ccc29050c85c36def54f78c9ed5

                                                                                                                                                • C:\Windows\SysWOW64\Win_Xp.exe
                                                                                                                                                  Filesize

                                                                                                                                                  461KB

                                                                                                                                                  MD5

                                                                                                                                                  9230a3152d1c4336eca063c440c72b83

                                                                                                                                                  SHA1

                                                                                                                                                  67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                                                                                                                  SHA256

                                                                                                                                                  31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                                                                                                                  SHA512

                                                                                                                                                  39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                                                                                                                • C:\Windows\SysWOW64\Win_Xp.exe
                                                                                                                                                  Filesize

                                                                                                                                                  461KB

                                                                                                                                                  MD5

                                                                                                                                                  9230a3152d1c4336eca063c440c72b83

                                                                                                                                                  SHA1

                                                                                                                                                  67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                                                                                                                  SHA256

                                                                                                                                                  31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                                                                                                                  SHA512

                                                                                                                                                  39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                                                                                                                • C:\Windows\SysWOW64\Win_Xp.exe
                                                                                                                                                  Filesize

                                                                                                                                                  461KB

                                                                                                                                                  MD5

                                                                                                                                                  9230a3152d1c4336eca063c440c72b83

                                                                                                                                                  SHA1

                                                                                                                                                  67ffe7f0f66c0b7e66f7c4527aaf688c6170d21d

                                                                                                                                                  SHA256

                                                                                                                                                  31a9e0a3126f40752d10b25845391c8b9c93c45cf1581612274e587cfc419b43

                                                                                                                                                  SHA512

                                                                                                                                                  39549ec370500843275c30a723634fb8d8ec9020fab746efd0c8e4eaa981d8cdea47e16ae4017044bf179f7d4b50af40152ab6af43da77b52fbc83c0ef40de4c

                                                                                                                                                • memory/1684-132-0x00000000752B0000-0x0000000075861000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  5.7MB

                                                                                                                                                • memory/1684-139-0x00000000752B0000-0x0000000075861000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  5.7MB

                                                                                                                                                • memory/2288-166-0x0000000031BC0000-0x0000000031BCD000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/2288-165-0x0000000072BF0000-0x00000000731A1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  5.7MB

                                                                                                                                                • memory/2288-164-0x0000000031BC0000-0x0000000031BCD000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/2288-174-0x0000000031BC0000-0x0000000031BCD000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/2288-162-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2288-172-0x0000000072BF0000-0x00000000731A1000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  5.7MB

                                                                                                                                                • memory/2936-158-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/2936-181-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/2936-154-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/2936-160-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/3688-171-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3688-167-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/3688-179-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/3688-178-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3688-176-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3688-177-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/3688-175-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/3688-173-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3908-146-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/3908-159-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3908-138-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3908-137-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3908-136-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3908-133-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/3908-134-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  356KB

                                                                                                                                                • memory/3908-141-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/3908-155-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/4916-150-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/4916-161-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB

                                                                                                                                                • memory/4916-149-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/4916-180-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  392KB

                                                                                                                                                • memory/4916-145-0x0000000000000000-mapping.dmp
                                                                                                                                                • memory/4916-182-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                  Filesize

                                                                                                                                                  52KB