Analysis

  • max time kernel
    148s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    14/01/2024, 10:36

General

  • Target

    5b03ea884099f4ba23fa1f946443db8b.exe

  • Size

    763KB

  • MD5

    5b03ea884099f4ba23fa1f946443db8b

  • SHA1

    e65124a4ff4a792fa9543aea50b1f166ea5dec3c

  • SHA256

    7121a86376b463d212c98ca7459cf9da954e79687edea8862be9538adfbb97b4

  • SHA512

    6e6b787dc67f083560a9a91e494c972408695aa116d09f18502810363ae26f09743f73642e4379f23358c7937a0ba4da9ef07e6f49ea4cc80e75e0a585a07504

  • SSDEEP

    12288:NWDKxIhMHX2kXKRD+WBfNnspEytGCYU4dl6pjlQK/lGRgOUqmq9kR6lhKX9B3a9g:sD/632kXKRD+KfN8DYUO6pjlQK/cRgOM

Malware Config

Extracted

Family

cybergate

Version

2.6

Botnet

????????

C2

eto.no-ip.biz:84

Mutex

***MUTEX***

Attributes
  • enable_keylogger

    false

  • enable_message_box

    false

  • ftp_directory

    ./logs/

  • ftp_interval

    30

  • injected_process

    svchost.exe

  • install_dir

    svchost.exe

  • install_file

    svchost.exe

  • install_flag

    true

  • keylogger_enable_ftp

    false

  • message_box_caption

    texto da mensagem

  • message_box_title

    título da mensagem

  • password

    123456

  • regkey_hkcu

    svchost.exe

  • regkey_hklm

    svchost.exe

Signatures

  • CyberGate, Rebhip

    CyberGate is a lightweight remote administration tool with a wide array of functionalities.

  • Adds policy Run key to start application 2 TTPs 4 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1276
      • C:\Users\Admin\AppData\Local\Temp\5b03ea884099f4ba23fa1f946443db8b.exe
        "C:\Users\Admin\AppData\Local\Temp\5b03ea884099f4ba23fa1f946443db8b.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2336
        • C:\Users\Admin\AppData\Local\Temp\5b03ea884099f4ba23fa1f946443db8b.exe
          C:\Users\Admin\AppData\Local\Temp\5b03ea884099f4ba23fa1f946443db8b.exe
          3⤵
          • Adds policy Run key to start application
          • Modifies Installed Components in the registry
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2716
          • C:\Windows\SysWOW64\explorer.exe
            explorer.exe
            4⤵
            • Modifies Installed Components in the registry
            PID:2384
          • C:\Users\Admin\AppData\Local\Temp\5b03ea884099f4ba23fa1f946443db8b.exe
            "C:\Users\Admin\AppData\Local\Temp\5b03ea884099f4ba23fa1f946443db8b.exe"
            4⤵
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:764
            • C:\dir\install\svchost.exe\svchost.exe
              "C:\dir\install\svchost.exe\svchost.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of SetWindowsHookEx
              PID:1744
              • C:\dir\install\svchost.exe\svchost.exe
                C:\dir\install\svchost.exe\svchost.exe
                6⤵
                • Executes dropped EXE
                PID:2408

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\XX--XX--XX.txt

            Filesize

            229KB

            MD5

            e22e751f348eb726a57668acd760630a

            SHA1

            08b1f4bcfd79ed0026433ad0347d2312f9ebba6c

            SHA256

            9b8499fdc34fd1373e69d77e7742be0c6e5e3a0b70b0e4c60aea2bbaaa56ada8

            SHA512

            50a1f50ef07fbe5b62a4a8aef21d9512b1eea4407a8c7f40687991c0185df4bb635c32975f9aa8acbde62f1f2764249232e64a82f77815428fc887fc7302a88a

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            c23f86ee6f2d8a5bea41b76343f47613

            SHA1

            00de3b06ac0b34d951ab6c3b4e8cf7ee0a019539

            SHA256

            0a0baa69c45e35e0232757be25bfc58957837998a771be901bc0e44f16b78339

            SHA512

            80fc549718bccdd81ff6518ee0ae22703bf3e0e73bf984716fa588abb71b5a72d3f937ad4f3a416d270e77a67dd9e16f8abc510687c1e260a81db3f6e7a7769e

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            e66668bc4865046cd0c2a4d15470c839

            SHA1

            3bf217018da64ecc9b02518a6c65be33251fb217

            SHA256

            499cbd96b423a33e598d073999fe6cfd5c572c13af5f915c2a0f6ca816d54495

            SHA512

            9fc7afb8dbc82dd7e407ec6d593268619c381f2552ab54fefe3ae27075cae1f7be9084c9f44c0a66aecc466ce87015d7988598da99915d280840fdfe8e661f31

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            c332101f4f908d09ad9b3622bb92cabc

            SHA1

            cc367719c6b616520beea5c5d2a2257bd4c85a67

            SHA256

            432022619467d4e491531318cddf56b0d47cb3918fb81ded26de309bf86882a7

            SHA512

            b7722526fad17be19c5ce17196bf87dfd983059fbcef4b1d4720cb7f423a4d2ae2973234ddef3922a256ec54b99f4471a1d562bc13579380792b2cd00909b265

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            1c523b746fd66fbbf79593c3620c61eb

            SHA1

            633646ec7d00825ab67536920e11c980f95d0adb

            SHA256

            843c01d38b3eed6825a74268676e02e8fc039e4fdfd5440e2c9af9b4b2e7d9b9

            SHA512

            7b705b96cd6c74a58ee7de53d2aae1982459215d5c16259da3322176e8cf70f8e660e3b9ce915e3fe36d7e4b9778bcc05d054edd51ed18b34176e9971f1badb1

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            12fe8a20e405e65fe82d26951ddb4c43

            SHA1

            4af1a26ef1a48e343538b5aea831c9d1ca45bb22

            SHA256

            32671ad4417f0fb00b8ae4cd6e2dd5a9bcce626b87d7e3d9615d103b0caf18f7

            SHA512

            ccada4598323e76da51d1db3afd07d45ca4be22ca78c5d6865be7970d84c4c202fc5cb617a4b6244bbbd7321538e87b06e076dd7216290a94ab674d595c509b2

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            f3221fd01c9d7c3928967c5ea979f3c5

            SHA1

            5207ebb785530812aae25eb1adb5af0225c94dd0

            SHA256

            ace2f5cfc9551d8646fd0f15d1477f2eadcf6dcb35b06e591f3d642ed36a07da

            SHA512

            3652691e4d2bf73b66b03ff3c7c621487804a2e002bc82c28a1390c56aaac8dd0a7dff85e8ec2bf2e64760a6461ac43845f056986a7371c5ef78e10c8d29d419

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            d7f0bd97139889aabb96bce564389c28

            SHA1

            4d700ac4bede2c405da911019230d0b5f79620a0

            SHA256

            02eefee46b9bb46fc8b83f4d52612bf92359e9553e59c42e48abc89f5dc571dd

            SHA512

            45c4c86f1a07991f94a14508f839eea7d917bc6aaff072cf2616af40a20419ac4842a4173cea22962dbca8f7491dcba6e6233e3d33283d5008611a99d3ee6249

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            6e4a8b4439e22546c6e8a7c44eb0044e

            SHA1

            dfa83be6b96114b835a56c9fcc24e9dd16e1a5ac

            SHA256

            6103623dc3eb0805f6b74f87cfc2321dc8e9dea385e96e8aa6cc33646545507e

            SHA512

            426dc89acc5d566c310fd556b9a1dae85a688320dfbfe60dfe7a7b51f9ef638ba163a9cf1b945f179983cf8d094e37890cd51082a9509040be3fdfa65e78c0c8

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            178a797439cfa34326215e816a91777f

            SHA1

            5bada822a8634a906a997059960a96a07513b44b

            SHA256

            631dd82329d1682be792182886cc8b576a0b741c01dfd00a0b46b4b99690c3a2

            SHA512

            061ff4369c0cac964e4077baa1b9f5ae8bfb45f2f6011c7197860f9a3a75d15758b46b115b8ce6f701a1775baa392af6d0b95147bf30be17d7d3d1f5ca688b57

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            aec5f5c8054c4aff541c98b1c1374678

            SHA1

            440075660124d078ceaff0f2d4b95acd5945f8c6

            SHA256

            2bbf8a512756706b3e22883f749306b82247679e437eef81877c9f853427906b

            SHA512

            97c55b2526fe7c9e952030ed7cd9193ef1dc8702dc5fe05093f20a74009b5f9347ceffe333bd9310c1cb395b8393eb894de18f701457d045db2f80231f928d19

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            5b3ae9b337779030f779a327172300c5

            SHA1

            74570a837bf64bd32ce2bd5f1636666e1783c457

            SHA256

            c9a75c3926622a3379d01f1e4b122bfc905571f3e9b291c346b600c32230978f

            SHA512

            ae42a006158612bc643566eb74e2d365b640f79a3b1dd7f31e98569521d5028a7a81e57cfd5d503383a9c0d72355e01561ad7ebf0de509e71af490fdd45ee8e8

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            d312ad094347ebf4b7bbdb35654f490c

            SHA1

            3bbf6a0e44e3e8dc2e2d9baeb7a277874bc9e8ca

            SHA256

            0c8998537dc3c1eb8f05149909e320f5e8aed7477553ece369e5ab89d5525560

            SHA512

            62cd2ccc16ede2c39757af236f45447a23af59f88a6f49455bcf5be3912711fa380975aa4658755778b20a23855ec01c6606ab07f1a2aa0b9e754f864e9b9bdc

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            98c6ff62cc3189ed8e7767fd0f9a3967

            SHA1

            0d554f580035c0808ee8a9911f677182d957fd17

            SHA256

            8a620b4bfca7c57d62e9ee03ec7900b6b742c3ce2410b4560fd8990b74d06eba

            SHA512

            a8459ad6790867a6e694f3a0f40a01cc91697ec0dd3e310f4209ae858db68886d1d94d760af103bb7c4b82fcf5c07c9c9293d066ff1ef274d3833026e425c42e

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            3b4b549354758e8e3530fad4fcb88425

            SHA1

            133d4d7a57de84f1e3b6b16d283239a1f4bdfdfa

            SHA256

            50baeb5e144d32194f72591005a7b3640a1c1fbece4cec7605f531d3e5655ee1

            SHA512

            edef37c93eb2a70aea91c79409dbd1ee4bd62b14b2353b7f1b799b4453473adc1fe266e884b0023607ba358060ad32246d49e501fc00028556143e41976b29da

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            df3fe315ffa54282911e55a67fdfdbda

            SHA1

            356b5c05b9f91012b74e68bbef934bb7f7a04123

            SHA256

            6d0a00437e23e1cc4a5a3bcb7af5f8726b0a279d7505183281d0edec67a5ed16

            SHA512

            5880f93e619be58027232a91eeff4f7f97967e277db8b5dfab25e83e0e6b7140c019b65deadfecb85a489b108bf5be7079e96bdac52ae9f66c77368048f64d45

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            d41dc5b98a52143d7b1fa2d3da61eb70

            SHA1

            cf6568e405ecfa43c12ab2528ceedbb08bac39a8

            SHA256

            ace106cab5a3151bbbf83392e35317192c521fa13c162fbba21fe2e016722272

            SHA512

            5a16af52066e2b1e40b8495428361f915db077495d58955cef58f2f5aec4d8647e51da80185fad5c1a8371f17bf0a6f78a88fdcd0ba3ca24642f000ac1c7cbd9

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            5a0d91714c620fa20132a79c33be3e4e

            SHA1

            3f2204f841780cf5520385ef4c87b53180d214a9

            SHA256

            4cf848c9e761070dfdb518cbe621a4ab00cdd81a8b6c8eab93291e9ceeeebf23

            SHA512

            823dfa83c084d7b78ce360126c39b256fb0ee06b4026c58775f4ca1b02610bbde25402aedf7b11ca3b8252d5fa5cc07aa008862d57db029bb94c8126f85ed4c9

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            2bffdf785e050a4d946bfe4e5ae143dd

            SHA1

            0379b406d280f40f9349f76f1f3c1682cc8ba722

            SHA256

            304a7f74d6031ade5ea1d4787d913c05ac6866ee18492625575f6ab7fa4493af

            SHA512

            1cbe598753b2ff2a086e7b2f3e298feb59badcf87a949de28582d3d24e65cb1dc8fe233d6de84587b689a520205c3a689d6aa34e92387c534aabcb9ee0942958

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            493c3f0776100f183536ef1ef870219d

            SHA1

            77bfd4d3e63170641add7d203ff2d47290421057

            SHA256

            c0e2b7a31ddd2e5a887740264f5314ccead091c0a0e2dd372826164fa468d484

            SHA512

            bed432ec67076e4859f754e22d49a5d025becd2a282a561ba7a717e6000e669da570f965b7f51003345c08894f4193d53c14d5962d2db0203505d5939ebbe0e9

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            778fd34710e40befebf7c555e1b30fbe

            SHA1

            7a01b86cb1fcec8e08990cd7bb704f587324c370

            SHA256

            17416afdc1b3c7ecc8b1e339a548070ea85759ba354c540d84e4b1cbec6bd2ab

            SHA512

            0d15ccaacce7675b37e8f25d3c3886d5e7d7593f5381c373ddaa285e192149d105bc4bc643163fad90a7be160760bbb51c2a7ad78fbee8aa6fe95c64cf91993f

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            cf8c970fd9fdbdc25063af461eb3896a

            SHA1

            9fd8d1af782f47d53c07a1246f13fd0cce3b6e32

            SHA256

            38db5b032144e8d6506c0b0014e10e882265346f43e70e967daa7cc08aaa62ff

            SHA512

            b6ca734a8ffa716cee7d3d4efcb2b3d1f40a18c39d6528419773dddd448e43762b1f1bf71856a3a240d00e413854ff8e0cf2bdfa9f7e61db00c02775a1043189

          • C:\Users\Admin\AppData\Local\Temp\XxX.xXx

            Filesize

            8B

            MD5

            2568b1d305dd457519aca2efcdc9c36a

            SHA1

            e727919ed569f82588077b9565361ac0c01d2f52

            SHA256

            4c94c32a39ba876bac044cf794dd7363c49eaeed9140ec66c8a2842aa3e8a63e

            SHA512

            c331327e8c9c6f69178e149635968c4ecfdce6a5a128fa4444a336e9d884cdb9b15144c5aaa4aa8de72014398e9ee8aa58a360a57ab71e747c1e0f47fafc071f

          • \??\c:\dir\install\svchost.exe\svchost.exe

            Filesize

            763KB

            MD5

            5b03ea884099f4ba23fa1f946443db8b

            SHA1

            e65124a4ff4a792fa9543aea50b1f166ea5dec3c

            SHA256

            7121a86376b463d212c98ca7459cf9da954e79687edea8862be9538adfbb97b4

            SHA512

            6e6b787dc67f083560a9a91e494c972408695aa116d09f18502810363ae26f09743f73642e4379f23358c7937a0ba4da9ef07e6f49ea4cc80e75e0a585a07504

          • memory/764-1328-0x00000000050D0000-0x000000000528F000-memory.dmp

            Filesize

            1.7MB

          • memory/764-1335-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/764-871-0x00000000050D0000-0x000000000528F000-memory.dmp

            Filesize

            1.7MB

          • memory/764-1472-0x00000000050D0000-0x000000000528F000-memory.dmp

            Filesize

            1.7MB

          • memory/764-853-0x00000000240F0000-0x0000000024152000-memory.dmp

            Filesize

            392KB

          • memory/764-867-0x00000000050D0000-0x000000000528F000-memory.dmp

            Filesize

            1.7MB

          • memory/1276-24-0x0000000002A20000-0x0000000002A21000-memory.dmp

            Filesize

            4KB

          • memory/1744-884-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-904-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-874-0x0000000000330000-0x0000000000390000-memory.dmp

            Filesize

            384KB

          • memory/1744-876-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-877-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-878-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-879-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-880-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-881-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-882-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-883-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-1718-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-885-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-886-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-887-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-888-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-889-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-890-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-891-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-892-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-893-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-895-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-894-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-896-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-901-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-903-0x0000000003140000-0x0000000003240000-memory.dmp

            Filesize

            1024KB

          • memory/1744-905-0x0000000000400000-0x00000000005BF000-memory.dmp

            Filesize

            1.7MB

          • memory/1744-872-0x0000000000400000-0x00000000005BF000-memory.dmp

            Filesize

            1.7MB

          • memory/2336-6-0x0000000001DC0000-0x0000000001DC1000-memory.dmp

            Filesize

            4KB

          • memory/2336-5-0x0000000001E00000-0x0000000001E01000-memory.dmp

            Filesize

            4KB

          • memory/2336-0-0x0000000000400000-0x00000000005BF000-memory.dmp

            Filesize

            1.7MB

          • memory/2336-7-0x0000000002060000-0x0000000002061000-memory.dmp

            Filesize

            4KB

          • memory/2336-16-0x0000000003D50000-0x0000000003F0F000-memory.dmp

            Filesize

            1.7MB

          • memory/2336-10-0x0000000002080000-0x0000000002084000-memory.dmp

            Filesize

            16KB

          • memory/2336-11-0x0000000002080000-0x0000000002084000-memory.dmp

            Filesize

            16KB

          • memory/2336-17-0x0000000000400000-0x00000000005BF000-memory.dmp

            Filesize

            1.7MB

          • memory/2336-8-0x0000000001DB0000-0x0000000001DB1000-memory.dmp

            Filesize

            4KB

          • memory/2336-1-0x00000000005C0000-0x0000000000620000-memory.dmp

            Filesize

            384KB

          • memory/2336-18-0x00000000005C0000-0x0000000000620000-memory.dmp

            Filesize

            384KB

          • memory/2336-4-0x0000000002050000-0x0000000002051000-memory.dmp

            Filesize

            4KB

          • memory/2336-3-0x0000000001DD0000-0x0000000001DD1000-memory.dmp

            Filesize

            4KB

          • memory/2336-9-0x0000000002080000-0x0000000002084000-memory.dmp

            Filesize

            16KB

          • memory/2336-2-0x0000000001DE0000-0x0000000001DE1000-memory.dmp

            Filesize

            4KB

          • memory/2384-269-0x0000000000160000-0x0000000000161000-memory.dmp

            Filesize

            4KB

          • memory/2384-869-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/2384-549-0x0000000024080000-0x00000000240E2000-memory.dmp

            Filesize

            392KB

          • memory/2384-268-0x00000000000E0000-0x00000000000E1000-memory.dmp

            Filesize

            4KB

          • memory/2408-909-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2408-906-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2716-15-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2716-14-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2716-854-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2716-19-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2716-557-0x0000000001F30000-0x00000000020EF000-memory.dmp

            Filesize

            1.7MB

          • memory/2716-20-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB

          • memory/2716-603-0x0000000000400000-0x000000000044E000-memory.dmp

            Filesize

            312KB