Analysis

  • max time kernel
    185s
  • max time network
    205s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2022 07:27

General

  • Target

    bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe

  • Size

    731KB

  • MD5

    4621749c6d0c1df62cd9dc51e8ebd9d0

  • SHA1

    641302be7a68d97f6116a490a31c28cc792aa279

  • SHA256

    bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

  • SHA512

    36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

  • SSDEEP

    12288:+DFbWK9MDhzeHgsI1uNB1GflmRXOY5abF/K5D8Z2zkPaCxS:oFbWjDFeHgsI1uGlmRbazZOklI

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

Victima

C2

legnalive.no-ip.info:3066

Mutex

flash

Attributes
  • enable_keylogger

    true

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    explorer.exe

  • install_dir

    system32

  • install_file

    flash.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    1234

  • regkey_hkcu

    HKCU

  • regkey_hklm

    HKLM

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:668
    • C:\Windows\system32\winlogon.exe
      winlogon.exe
      1⤵
        PID:612
        • C:\Windows\system32\dwm.exe
          "dwm.exe"
          2⤵
            PID:1016
          • C:\Windows\system32\fontdrvhost.exe
            "fontdrvhost.exe"
            2⤵
              PID:808
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p
            1⤵
              PID:768
              • C:\Windows\System32\RuntimeBroker.exe
                C:\Windows\System32\RuntimeBroker.exe -Embedding
                2⤵
                  PID:3436
                • C:\Windows\System32\RuntimeBroker.exe
                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                  2⤵
                    PID:3704
                  • C:\Windows\system32\DllHost.exe
                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                    2⤵
                      PID:4476
                    • C:\Windows\system32\SppExtComObj.exe
                      C:\Windows\system32\SppExtComObj.exe -Embedding
                      2⤵
                        PID:1664
                      • C:\Windows\system32\backgroundTaskHost.exe
                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                        2⤵
                          PID:820
                        • C:\Windows\system32\backgroundTaskHost.exe
                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca
                          2⤵
                            PID:1148
                          • C:\Windows\System32\RuntimeBroker.exe
                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                            2⤵
                              PID:4692
                            • C:\Windows\System32\RuntimeBroker.exe
                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                              2⤵
                                PID:4756
                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                2⤵
                                  PID:3520
                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                  2⤵
                                    PID:3368
                                  • C:\Windows\system32\DllHost.exe
                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                    2⤵
                                      PID:3276
                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                      2⤵
                                        PID:1304
                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                        2⤵
                                          PID:4304
                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                          2⤵
                                            PID:4180
                                          • C:\Windows\system32\backgroundTaskHost.exe
                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                            2⤵
                                              PID:3152
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p
                                            1⤵
                                              PID:888
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                              1⤵
                                                PID:1128
                                                • C:\Windows\system32\taskhostw.exe
                                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                                  2⤵
                                                    PID:2892
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                  1⤵
                                                    PID:1292
                                                    • C:\Windows\system32\sihost.exe
                                                      sihost.exe
                                                      2⤵
                                                        PID:2752
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                      1⤵
                                                        PID:1400
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                        1⤵
                                                          PID:1560
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                          1⤵
                                                            PID:1516
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p
                                                            1⤵
                                                              PID:2068
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2164
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                1⤵
                                                                  PID:2396
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                    PID:2420
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                    1⤵
                                                                      PID:4452
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                      1⤵
                                                                        PID:2320
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                        1⤵
                                                                          PID:3532
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                          1⤵
                                                                            PID:1372
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -s W32Time
                                                                            1⤵
                                                                              PID:680
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                              1⤵
                                                                                PID:4764
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                1⤵
                                                                                  PID:1072
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                  1⤵
                                                                                    PID:3076
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                      PID:2644
                                                                                      • C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe"
                                                                                        2⤵
                                                                                        • Adds policy Run key to start application
                                                                                        • Modifies Installed Components in the registry
                                                                                        • Checks BIOS information in registry
                                                                                        • Adds Run key to start application
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Enumerates system info in registry
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4704
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          explorer.exe
                                                                                          3⤵
                                                                                          • Modifies Installed Components in the registry
                                                                                          PID:4612
                                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                          "C:\Program Files\Internet Explorer\iexplore.exe"
                                                                                          3⤵
                                                                                            PID:4884
                                                                                          • C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1.exe"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1852
                                                                                            • C:\Windows\SysWOW64\flash.exe
                                                                                              "C:\Windows\system32\flash.exe"
                                                                                              4⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks BIOS information in registry
                                                                                              • Checks processor information in registry
                                                                                              • Enumerates system info in registry
                                                                                              PID:4784
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                        1⤵
                                                                                          PID:2824
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                          1⤵
                                                                                            PID:2504
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                              PID:2456
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                              1⤵
                                                                                                PID:2428
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                1⤵
                                                                                                  PID:2408
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                                  1⤵
                                                                                                    PID:2336
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                                    1⤵
                                                                                                      PID:2308
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                                      1⤵
                                                                                                        PID:2140
                                                                                                      • C:\Windows\System32\spoolsv.exe
                                                                                                        C:\Windows\System32\spoolsv.exe
                                                                                                        1⤵
                                                                                                          PID:1500
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                                          1⤵
                                                                                                            PID:2040
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                            1⤵
                                                                                                              PID:1956
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                                                              1⤵
                                                                                                                PID:1948
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                                                1⤵
                                                                                                                  PID:1908
                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                                                                  1⤵
                                                                                                                    PID:1808
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                                                    1⤵
                                                                                                                      PID:1784
                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                                                                      1⤵
                                                                                                                        PID:1680
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s FontCache
                                                                                                                        1⤵
                                                                                                                          PID:1632
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                                                                          1⤵
                                                                                                                            PID:1620
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                                                                                            1⤵
                                                                                                                              PID:1412
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                                                                              1⤵
                                                                                                                                PID:1392
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                                                                                                1⤵
                                                                                                                                  PID:1252
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:1236
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1164
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                                                                                                      1⤵
                                                                                                                                        PID:1052
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                        1⤵
                                                                                                                                          PID:1032
                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                                                                                                                                          1⤵
                                                                                                                                            PID:420
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                                                                                                                                            1⤵
                                                                                                                                              PID:440
                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                              C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                                                                                                                                              1⤵
                                                                                                                                                PID:952
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k RPCSS -p
                                                                                                                                                1⤵
                                                                                                                                                  PID:896
                                                                                                                                                • C:\Windows\system32\fontdrvhost.exe
                                                                                                                                                  "fontdrvhost.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:800
                                                                                                                                                  • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                                                    C:\Windows\System32\WaaSMedicAgent.exe 5d231f5009c320378eb077e2a3c22beb IGh2z8gAw0ybVyDDS8mKRw.0.1.0.0.0
                                                                                                                                                    1⤵
                                                                                                                                                      PID:1172
                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        2⤵
                                                                                                                                                          PID:864
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4012
                                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:3688
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                            1⤵
                                                                                                                                                              PID:4744

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                            Persistence

                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                            3
                                                                                                                                                            T1060

                                                                                                                                                            Defense Evasion

                                                                                                                                                            Modify Registry

                                                                                                                                                            3
                                                                                                                                                            T1112

                                                                                                                                                            Discovery

                                                                                                                                                            Query Registry

                                                                                                                                                            4
                                                                                                                                                            T1012

                                                                                                                                                            System Information Discovery

                                                                                                                                                            5
                                                                                                                                                            T1082

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt
                                                                                                                                                              Filesize

                                                                                                                                                              240KB

                                                                                                                                                              MD5

                                                                                                                                                              f0ebc96ba3de103a7ab03d60afd13ff9

                                                                                                                                                              SHA1

                                                                                                                                                              3885e3db8de017ab7ea3e77f2f36ba126c6319ce

                                                                                                                                                              SHA256

                                                                                                                                                              07e6b37e16f563368db69b85b8bd7cffea87f941fc172e00ab52bf1ed27da652

                                                                                                                                                              SHA512

                                                                                                                                                              416ab7225e53f1afa533d97a0f1d4a75a7f7cf76ace5de926f1fb89d1eaf971cc0bc58bec7a2b5bf5f4f9400cd90f2e729badafe9a1473255035e44be8d9717e

                                                                                                                                                            • C:\Windows\SysWOW64\flash.exe
                                                                                                                                                              Filesize

                                                                                                                                                              731KB

                                                                                                                                                              MD5

                                                                                                                                                              4621749c6d0c1df62cd9dc51e8ebd9d0

                                                                                                                                                              SHA1

                                                                                                                                                              641302be7a68d97f6116a490a31c28cc792aa279

                                                                                                                                                              SHA256

                                                                                                                                                              bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

                                                                                                                                                              SHA512

                                                                                                                                                              36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

                                                                                                                                                            • C:\Windows\SysWOW64\flash.exe
                                                                                                                                                              Filesize

                                                                                                                                                              731KB

                                                                                                                                                              MD5

                                                                                                                                                              4621749c6d0c1df62cd9dc51e8ebd9d0

                                                                                                                                                              SHA1

                                                                                                                                                              641302be7a68d97f6116a490a31c28cc792aa279

                                                                                                                                                              SHA256

                                                                                                                                                              bc5f7172fae1bdf980b2f32981e6429834d79a9a925a6d891bd23e2dea400ca1

                                                                                                                                                              SHA512

                                                                                                                                                              36e73cabf33ad411bf68a7d856916ecbd609490d11de414da0642771b025e952090be9ad1ea4f1645abb3b459d54251ec4647c1f80c308eea5fa94a947408737

                                                                                                                                                            • memory/1852-152-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/1852-160-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/1852-159-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/1852-158-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/1852-156-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4612-145-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4612-142-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4612-162-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB

                                                                                                                                                            • memory/4612-161-0x0000000031BB0000-0x0000000031BBD000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB

                                                                                                                                                            • memory/4612-138-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4704-132-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4704-134-0x0000000024010000-0x0000000024072000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4704-139-0x0000000024080000-0x00000000240E2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4704-157-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4704-153-0x0000000024160000-0x00000000241C2000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4704-146-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4704-148-0x00000000240F0000-0x0000000024152000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              392KB

                                                                                                                                                            • memory/4784-163-0x0000000000000000-mapping.dmp
                                                                                                                                                            • memory/4784-165-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4784-166-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB

                                                                                                                                                            • memory/4784-167-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4784-168-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB

                                                                                                                                                            • memory/4784-169-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB

                                                                                                                                                            • memory/4784-170-0x0000000000400000-0x0000000000509000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              1.0MB

                                                                                                                                                            • memory/4784-171-0x0000000031BE0000-0x0000000031BED000-memory.dmp
                                                                                                                                                              Filesize

                                                                                                                                                              52KB