Analysis

  • max time kernel
    152s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2022 05:09

General

  • Target

    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe

  • Size

    764KB

  • MD5

    6a6c465914f90cddf38a522ca2112e6d

  • SHA1

    2969deb95cabe70a8457e30d168d3be3caeeb5ee

  • SHA256

    bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

  • SHA512

    1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

  • SSDEEP

    12288:ScPKFoYkFBNKEfHGYjwc5opypdIzqwJ5qJRyJp6huueiGS40/cLW+b:SceoYCZGYCyNZyZ90/cLXb

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

víctima

C2

schegellobo.no-ip.biz:2010

Mutex

window$

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    explorer.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    Component "CODJO-3,OCX" or one of its dependencies not correctly registered: a file is missing or invalid

  • message_box_title

    Error

  • password

    0821

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:664
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:604
        • C:\Windows\system32\fontdrvhost.exe
          "fontdrvhost.exe"
          2⤵
            PID:748
          • C:\Windows\system32\dwm.exe
            "dwm.exe"
            2⤵
              PID:1016
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            1⤵
              PID:756
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k DcomLaunch -p
              1⤵
                PID:772
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  2⤵
                    PID:3472
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    2⤵
                      PID:3552
                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                      2⤵
                        PID:3404
                      • C:\Windows\system32\DllHost.exe
                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                        2⤵
                          PID:3308
                        • C:\Windows\System32\RuntimeBroker.exe
                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                          2⤵
                            PID:3768
                          • C:\Windows\system32\DllHost.exe
                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                            2⤵
                              PID:3928
                            • C:\Windows\system32\SppExtComObj.exe
                              C:\Windows\system32\SppExtComObj.exe -Embedding
                              2⤵
                                PID:4036
                              • C:\Windows\system32\wbem\wmiprvse.exe
                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                2⤵
                                  PID:4072
                                • C:\Windows\System32\mousocoreworker.exe
                                  C:\Windows\System32\mousocoreworker.exe -Embedding
                                  2⤵
                                    PID:4296
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k RPCSS -p
                                  1⤵
                                    PID:884
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                    1⤵
                                      PID:940
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                      1⤵
                                        PID:432
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                        1⤵
                                          PID:424
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                          1⤵
                                            PID:460
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1548
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                              1⤵
                                                PID:1928
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                1⤵
                                                  PID:2476
                                                • C:\Windows\system32\taskhostw.exe
                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                  1⤵
                                                    PID:2932
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                    1⤵
                                                      PID:3100
                                                    • C:\Windows\Explorer.EXE
                                                      C:\Windows\Explorer.EXE
                                                      1⤵
                                                        PID:532
                                                        • C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe"
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious use of SetWindowsHookEx
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:920
                                                          • C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe
                                                            3⤵
                                                            • Adds policy Run key to start application
                                                            • Modifies Installed Components in the registry
                                                            • Adds Run key to start application
                                                            • Drops file in System32 directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:1848
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              explorer.exe
                                                              4⤵
                                                              • Modifies Installed Components in the registry
                                                              PID:3576
                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                              "C:\Program Files\Internet Explorer\iexplore.exe"
                                                              4⤵
                                                                PID:744
                                                              • C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b.exe"
                                                                4⤵
                                                                • Checks computer location settings
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4576
                                                                • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                                  "C:\Users\Admin\AppData\Roaming\system32\explorer.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2256
                                                                  • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4968
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                          1⤵
                                                            PID:2888
                                                          • C:\Windows\system32\sihost.exe
                                                            sihost.exe
                                                            1⤵
                                                              PID:2836
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                                PID:2552
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                1⤵
                                                                  PID:2536
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                  1⤵
                                                                    PID:2496
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                      PID:2420
                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                      1⤵
                                                                        PID:2400
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                        1⤵
                                                                          PID:2324
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                          1⤵
                                                                            PID:2316
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                            1⤵
                                                                              PID:2136
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                              1⤵
                                                                                PID:5112
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                1⤵
                                                                                  PID:3388
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:444
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                    1⤵
                                                                                      PID:4640
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                      1⤵
                                                                                        PID:2164
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                        1⤵
                                                                                          PID:2068
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                                                          1⤵
                                                                                            PID:1676
                                                                                          • C:\Windows\System32\spoolsv.exe
                                                                                            C:\Windows\System32\spoolsv.exe
                                                                                            1⤵
                                                                                              PID:1220
                                                                                            • C:\Windows\System32\svchost.exe
                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                              1⤵
                                                                                                PID:1948
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                1⤵
                                                                                                  PID:1892
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                  1⤵
                                                                                                    PID:1864
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                    1⤵
                                                                                                      PID:1856
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                      1⤵
                                                                                                        PID:1744
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                        1⤵
                                                                                                          PID:1736
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                          1⤵
                                                                                                            PID:1624
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                            1⤵
                                                                                                              PID:1604
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                                                              1⤵
                                                                                                                PID:1540
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                                                                                1⤵
                                                                                                                  PID:1504
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                  1⤵
                                                                                                                    PID:1360
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                                                                    1⤵
                                                                                                                      PID:1336
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                      1⤵
                                                                                                                        PID:1320
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                        1⤵
                                                                                                                          PID:1284
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                          1⤵
                                                                                                                            PID:1268
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                            1⤵
                                                                                                                              PID:1196
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                                                                                                              1⤵
                                                                                                                                PID:1140
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                1⤵
                                                                                                                                  PID:1032
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                                                                                                                  1⤵
                                                                                                                                    PID:848
                                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe edbf37146e4777cb6ef57cc8744f3346 2E+ud1n+WE2MlSXJsZ3Fcw.0.1.0.0.0
                                                                                                                                    1⤵
                                                                                                                                      PID:3088
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        2⤵
                                                                                                                                          PID:4816
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                        1⤵
                                                                                                                                          PID:2492
                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3976
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:4524
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                                                                                              1⤵
                                                                                                                                                PID:3400

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Persistence

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              3
                                                                                                                                              T1060

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              3
                                                                                                                                              T1112

                                                                                                                                              Discovery

                                                                                                                                              Query Registry

                                                                                                                                              1
                                                                                                                                              T1012

                                                                                                                                              System Information Discovery

                                                                                                                                              2
                                                                                                                                              T1082

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                Filesize

                                                                                                                                                240KB

                                                                                                                                                MD5

                                                                                                                                                9f06b3e84a82a217423a1c182e03524a

                                                                                                                                                SHA1

                                                                                                                                                ef7123f1300c5767cbb62c464dd171eb0e43b6df

                                                                                                                                                SHA256

                                                                                                                                                8d367d584ebb327f0d168cb8e17003fec81698e76ebeac94c77d6d27407e8674

                                                                                                                                                SHA512

                                                                                                                                                19172903bdf840871ea5bf91dac42bef38bd1076889b6c98849d97428c2970c17f19bcf8c883ff50443e5eb40776c4dd7569b655cbe295537c645bca0a441ea8

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                                                                                                                Filesize

                                                                                                                                                764KB

                                                                                                                                                MD5

                                                                                                                                                6a6c465914f90cddf38a522ca2112e6d

                                                                                                                                                SHA1

                                                                                                                                                2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                                                                                                                SHA256

                                                                                                                                                bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                                                                                                                SHA512

                                                                                                                                                1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                                                                                                                Filesize

                                                                                                                                                764KB

                                                                                                                                                MD5

                                                                                                                                                6a6c465914f90cddf38a522ca2112e6d

                                                                                                                                                SHA1

                                                                                                                                                2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                                                                                                                SHA256

                                                                                                                                                bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                                                                                                                SHA512

                                                                                                                                                1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\system32\explorer.exe
                                                                                                                                                Filesize

                                                                                                                                                764KB

                                                                                                                                                MD5

                                                                                                                                                6a6c465914f90cddf38a522ca2112e6d

                                                                                                                                                SHA1

                                                                                                                                                2969deb95cabe70a8457e30d168d3be3caeeb5ee

                                                                                                                                                SHA256

                                                                                                                                                bde8327f6ccaee73b305290fe4f22f66ddbdad0d5a01392e1ee96a975947b00b

                                                                                                                                                SHA512

                                                                                                                                                1e3b7edf7c810c65298c5653823dfe8e32a20e24c8e2226ce0cb65cbd41435f8bdba1f1b24c1f21f94fc22908f3ba52df41f80fe3aba501f3d122bebc6a057bb

                                                                                                                                              • memory/920-138-0x0000000002AA0000-0x0000000002AB0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-137-0x0000000002A90000-0x0000000002AA0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-136-0x0000000000680000-0x0000000000690000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-139-0x0000000002AB0000-0x0000000002AC0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-140-0x0000000002AC0000-0x0000000002AD0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-141-0x0000000000400000-0x0000000000478001-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                480KB

                                                                                                                                              • memory/920-135-0x0000000000670000-0x0000000000680000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-134-0x0000000000660000-0x0000000000670000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-145-0x0000000000400000-0x0000000000478001-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                480KB

                                                                                                                                              • memory/920-132-0x0000000000630000-0x0000000000640000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/920-133-0x0000000000640000-0x0000000000650000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1848-172-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/1848-168-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/1848-142-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1848-155-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/1848-150-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/1848-143-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/1848-148-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/1848-147-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/1848-163-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/1848-146-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/2256-178-0x0000000002DF0000-0x0000000002E00000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2256-185-0x0000000031B60000-0x0000000031B6D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/2256-193-0x0000000031B60000-0x0000000031B6D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/2256-192-0x0000000000400000-0x0000000000478001-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                480KB

                                                                                                                                              • memory/2256-184-0x0000000000400000-0x0000000000478001-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                480KB

                                                                                                                                              • memory/2256-183-0x0000000031B60000-0x0000000031B6D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/2256-176-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2256-181-0x0000000002E20000-0x0000000002E30000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2256-179-0x0000000002E00000-0x0000000002E10000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2256-182-0x0000000002E50000-0x0000000002E60000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/2256-180-0x0000000002E10000-0x0000000002E20000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/3576-199-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/3576-159-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/3576-175-0x0000000031B40000-0x0000000031B4D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/3576-201-0x0000000031B40000-0x0000000031B4D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/3576-154-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3576-158-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/4576-174-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/4576-171-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/4576-200-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                392KB

                                                                                                                                              • memory/4576-173-0x0000000000400000-0x0000000000478001-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                480KB

                                                                                                                                              • memory/4576-167-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4968-191-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/4968-195-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/4968-196-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/4968-197-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/4968-198-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/4968-194-0x0000000031B70000-0x0000000031B7D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/4968-190-0x0000000000400000-0x0000000000459000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                356KB

                                                                                                                                              • memory/4968-186-0x0000000000000000-mapping.dmp