Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    21/11/2021, 16:18

General

  • Target

    MoleculeV_.bin.exe

  • Size

    461KB

  • MD5

    bb09e9b8daef63d4ebe21fcb2519c5d5

  • SHA1

    9adacd3ed8963404925d72efa1acca50dd9673b8

  • SHA256

    d47e0056a7336be404b2ddf56bdb6897046f6a6ddb0f38bb9f6674ca4c3eaf15

  • SHA512

    18f6d6023d1922a6e81833ef294e7fba4dde436fd67727d30a5f7c9f0b564cd940dca58217222f54454d2177a2fd4303389f4d4e4cd6e2d0290309cfc85f6267

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\READ_IT.txt

Ransom Note
What happened to your files? All your files are encrypted with RSA-4096, Read more on https://en.wikipedia.org/wiki/RSA_(cryptosystem) RSA is an algorithm used by modern computers to encrypt and decrypt the data. RSA is an asymmetric cryptographic algorithm. Asymmetric means that there are two different keys. This is also called public key cryptography, because one of the keys can be given to anyone: 1 - We encrypted your files with our Public key 2 - You can decrypt, the encrypted files with specific Private key and your private key is in our hands ( It's not possible to recover your files without our private key ) Is it possible to get back your data? Yes, We have a decrypter with the private key. We have one option to get all your data back. "Follow the instructions to get all your data back: Step 1 : You must send us 80$ worth of Bitcoin for your affected system Step 2 : After you sent us the bitcoin our system automatically decrypt all you files and our software will delete itself Our Bitcoin address is: 1AcXKNDs71c1QZgVNvFZVwQgWNBQDjvT4H Where to buy Bitcoin? The easiest way is LocalBitcoins, but you can find more websites to buy bitcoin using Google Search: buy bitcoin online MMoga.com Bitcoin gift cards is a fast way to buy bitcoins
Wallets

1AcXKNDs71c1QZgVNvFZVwQgWNBQDjvT4H

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Executes dropped EXE 4 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 6 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MoleculeV_.bin.exe
    "C:\Users\Admin\AppData\Local\Temp\MoleculeV_.bin.exe"
    1⤵
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Modifies Control Panel
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2752
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" Get-MpPreference -verbose
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3744
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableArchiveScanning $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1184
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableBlockAtFirstSeen $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisablePrivacyMode $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableIOAVProtection $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -DisableScriptScanning $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -MAPSReporting 0
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1368
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -LowThreatDefaultAction 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:892
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -HighThreatDefaultAction 6 -Force
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:392
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SevereThreatDefaultAction 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1528
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SubmitSamplesConsent 2
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -SignatureDisableUpdateOnStartupWithoutEngine $true
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ModerateThreatDefaultAction 6
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2032
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3772
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:4304
      • C:\Windows\System32\Wbem\WMIC.exe
        WMIC shadowcopy delete
        3⤵
          PID:4684
        • C:\Windows\system32\wevtutil.exe
          wevtutil.exe cl Application
          3⤵
            PID:4956
          • C:\Windows\system32\wevtutil.exe
            wevtutil.exe cl Security
            3⤵
              PID:4608
            • C:\Windows\system32\wevtutil.exe
              wevtutil.exe cl System
              3⤵
                PID:4692
              • C:\Windows\system32\bcdedit.exe
                Bcdedit.exe /set {default} recoveryenabled no
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:4764
              • C:\Windows\system32\bcdedit.exe
                Bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:4272
              • C:\Windows\system32\wbadmin.exe
                wbadmin delete catalog
                3⤵
                • Deletes backup catalog
                • Drops file in Windows directory
                PID:4148
            • C:\Users\Admin\Molecule.exe
              "C:\Users\Admin\Molecule.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:652
              • C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe
                "C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4144
              • C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe
                "C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:4344
              • C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe
                "C:\ProgramData\Microsoft\Crypto\SystemKeys\{2c818d6f-6b05-478c-8ce1-9d49a3874096}\2c818d6f-6b05-478c-8ce1-9d49a3874096.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                PID:5040
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\MoleculeV_.bin.exe"
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4460
              • C:\Windows\system32\choice.exe
                choice /C Y /N /D Y /T 3
                3⤵
                  PID:4276
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del ""
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4492
                • C:\Windows\system32\choice.exe
                  choice /C Y /N /D Y /T 3
                  3⤵
                    PID:4408
              • C:\Windows\system32\vssvc.exe
                C:\Windows\system32\vssvc.exe
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:4904
              • C:\Windows\system32\wbengine.exe
                "C:\Windows\system32\wbengine.exe"
                1⤵
                  PID:256
                • C:\Windows\System32\vdsldr.exe
                  C:\Windows\System32\vdsldr.exe -Embedding
                  1⤵
                    PID:1696
                  • C:\Windows\System32\vds.exe
                    C:\Windows\System32\vds.exe
                    1⤵
                    • Checks SCSI registry key(s)
                    PID:4280

                  Network

                  MITRE ATT&CK Enterprise v6

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • memory/392-209-0x0000011B473C3000-0x0000011B473C5000-memory.dmp

                    Filesize

                    8KB

                  • memory/392-185-0x0000011B2D2E0000-0x0000011B2D2E2000-memory.dmp

                    Filesize

                    8KB

                  • memory/392-188-0x0000011B2D2E0000-0x0000011B2D2E2000-memory.dmp

                    Filesize

                    8KB

                  • memory/392-201-0x0000011B2D2E0000-0x0000011B2D2E2000-memory.dmp

                    Filesize

                    8KB

                  • memory/392-355-0x0000011B473C6000-0x0000011B473C8000-memory.dmp

                    Filesize

                    8KB

                  • memory/392-650-0x0000011B473C8000-0x0000011B473C9000-memory.dmp

                    Filesize

                    4KB

                  • memory/392-194-0x0000011B2D2E0000-0x0000011B2D2E2000-memory.dmp

                    Filesize

                    8KB

                  • memory/392-206-0x0000011B473C0000-0x0000011B473C2000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-173-0x000001E8FECF0000-0x000001E8FECF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-179-0x000001E8FECF0000-0x000001E8FECF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-631-0x000001E8FF858000-0x000001E8FF859000-memory.dmp

                    Filesize

                    4KB

                  • memory/608-339-0x000001E8FF856000-0x000001E8FF858000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-168-0x000001E8FECF0000-0x000001E8FECF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-189-0x000001E8FF850000-0x000001E8FF852000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-190-0x000001E8FF853000-0x000001E8FF855000-memory.dmp

                    Filesize

                    8KB

                  • memory/608-171-0x000001E8FECF0000-0x000001E8FECF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/652-359-0x0000000001460000-0x0000000001461000-memory.dmp

                    Filesize

                    4KB

                  • memory/652-492-0x0000000001463000-0x0000000001465000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-364-0x0000020981576000-0x0000020981578000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-239-0x0000020981573000-0x0000020981575000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-202-0x0000020981450000-0x0000020981452000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-238-0x0000020981570000-0x0000020981572000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-651-0x0000020981578000-0x0000020981579000-memory.dmp

                    Filesize

                    4KB

                  • memory/676-183-0x0000020981450000-0x0000020981452000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-187-0x0000020981450000-0x0000020981452000-memory.dmp

                    Filesize

                    8KB

                  • memory/676-193-0x0000020981450000-0x0000020981452000-memory.dmp

                    Filesize

                    8KB

                  • memory/892-214-0x000001FB1A3C0000-0x000001FB1A3C2000-memory.dmp

                    Filesize

                    8KB

                  • memory/892-345-0x000001FB1A3C6000-0x000001FB1A3C8000-memory.dmp

                    Filesize

                    8KB

                  • memory/892-191-0x000001FB1A270000-0x000001FB1A272000-memory.dmp

                    Filesize

                    8KB

                  • memory/892-203-0x000001FB1A270000-0x000001FB1A272000-memory.dmp

                    Filesize

                    8KB

                  • memory/892-648-0x000001FB1A3C8000-0x000001FB1A3C9000-memory.dmp

                    Filesize

                    4KB

                  • memory/892-196-0x000001FB1A270000-0x000001FB1A272000-memory.dmp

                    Filesize

                    8KB

                  • memory/892-218-0x000001FB1A3C3000-0x000001FB1A3C5000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-192-0x000002755EAB0000-0x000002755EAB2000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-178-0x000002755EAB0000-0x000002755EAB2000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-186-0x000002755EAB0000-0x000002755EAB2000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-652-0x00000275788A8000-0x00000275788A9000-memory.dmp

                    Filesize

                    4KB

                  • memory/896-373-0x00000275788A6000-0x00000275788A8000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-195-0x00000275788A0000-0x00000275788A2000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-176-0x000002755EAB0000-0x000002755EAB2000-memory.dmp

                    Filesize

                    8KB

                  • memory/896-198-0x00000275788A3000-0x00000275788A5000-memory.dmp

                    Filesize

                    8KB

                  • memory/984-242-0x0000019DBBDF3000-0x0000019DBBDF5000-memory.dmp

                    Filesize

                    8KB

                  • memory/984-368-0x0000019DBBDF6000-0x0000019DBBDF8000-memory.dmp

                    Filesize

                    8KB

                  • memory/984-182-0x0000019DBA410000-0x0000019DBA412000-memory.dmp

                    Filesize

                    8KB

                  • memory/984-181-0x0000019DBA410000-0x0000019DBA412000-memory.dmp

                    Filesize

                    8KB

                  • memory/984-649-0x0000019DBBDF8000-0x0000019DBBDF9000-memory.dmp

                    Filesize

                    4KB

                  • memory/984-197-0x0000019DBA410000-0x0000019DBA412000-memory.dmp

                    Filesize

                    8KB

                  • memory/984-240-0x0000019DBBDF0000-0x0000019DBBDF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-184-0x000002B49B903000-0x000002B49B905000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-169-0x000002B499DF0000-0x000002B499DF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-164-0x000002B499DF0000-0x000002B499DF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-180-0x000002B49B900000-0x000002B49B902000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-175-0x000002B499DF0000-0x000002B499DF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-647-0x000002B49B908000-0x000002B49B909000-memory.dmp

                    Filesize

                    4KB

                  • memory/1184-166-0x000002B499DF0000-0x000002B499DF2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1184-350-0x000002B49B906000-0x000002B49B908000-memory.dmp

                    Filesize

                    8KB

                  • memory/1368-199-0x000001FC62060000-0x000001FC62062000-memory.dmp

                    Filesize

                    8KB

                  • memory/1368-379-0x000001FC7A7A6000-0x000001FC7A7A8000-memory.dmp

                    Filesize

                    8KB

                  • memory/1368-221-0x000001FC7A7A0000-0x000001FC7A7A2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1368-236-0x000001FC7A7A3000-0x000001FC7A7A5000-memory.dmp

                    Filesize

                    8KB

                  • memory/1368-653-0x000001FC7A7A8000-0x000001FC7A7A9000-memory.dmp

                    Filesize

                    4KB

                  • memory/1528-508-0x00000192C41C6000-0x00000192C41C8000-memory.dmp

                    Filesize

                    8KB

                  • memory/1528-225-0x00000192C41C0000-0x00000192C41C2000-memory.dmp

                    Filesize

                    8KB

                  • memory/1528-244-0x00000192C41C3000-0x00000192C41C5000-memory.dmp

                    Filesize

                    8KB

                  • memory/1528-666-0x00000192C41C8000-0x00000192C41C9000-memory.dmp

                    Filesize

                    4KB

                  • memory/2032-200-0x000001F9EBF30000-0x000001F9EBF32000-memory.dmp

                    Filesize

                    8KB

                  • memory/2032-668-0x000001F9EDD48000-0x000001F9EDD49000-memory.dmp

                    Filesize

                    4KB

                  • memory/2032-512-0x000001F9EDD46000-0x000001F9EDD48000-memory.dmp

                    Filesize

                    8KB

                  • memory/2032-228-0x000001F9EDD40000-0x000001F9EDD42000-memory.dmp

                    Filesize

                    8KB

                  • memory/2032-247-0x000001F9EDD43000-0x000001F9EDD45000-memory.dmp

                    Filesize

                    8KB

                  • memory/2752-118-0x000000001B470000-0x000000001B4AC000-memory.dmp

                    Filesize

                    240KB

                  • memory/2752-117-0x000000001B460000-0x000000001B462000-memory.dmp

                    Filesize

                    8KB

                  • memory/2752-115-0x00000000008F0000-0x00000000008F1000-memory.dmp

                    Filesize

                    4KB

                  • memory/2752-252-0x000000001B464000-0x000000001B465000-memory.dmp

                    Filesize

                    4KB

                  • memory/2976-521-0x000001EC1FE16000-0x000001EC1FE18000-memory.dmp

                    Filesize

                    8KB

                  • memory/2976-256-0x000001EC1FE13000-0x000001EC1FE15000-memory.dmp

                    Filesize

                    8KB

                  • memory/2976-669-0x000001EC1FE18000-0x000001EC1FE19000-memory.dmp

                    Filesize

                    4KB

                  • memory/2976-232-0x000001EC1FE10000-0x000001EC1FE12000-memory.dmp

                    Filesize

                    8KB

                  • memory/3132-254-0x000001D631CD3000-0x000001D631CD5000-memory.dmp

                    Filesize

                    8KB

                  • memory/3132-516-0x000001D631CD6000-0x000001D631CD8000-memory.dmp

                    Filesize

                    8KB

                  • memory/3132-667-0x000001D631CD8000-0x000001D631CD9000-memory.dmp

                    Filesize

                    4KB

                  • memory/3132-230-0x000001D631CD0000-0x000001D631CD2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-131-0x000001F064B40000-0x000001F064B42000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-127-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-120-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-121-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-122-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-133-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-123-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-125-0x000001F065530000-0x000001F065531000-memory.dmp

                    Filesize

                    4KB

                  • memory/3744-124-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-132-0x000001F064B43000-0x000001F064B45000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-154-0x000001F064B46000-0x000001F064B48000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-155-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-126-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-129-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/3744-128-0x000001F065660000-0x000001F065661000-memory.dmp

                    Filesize

                    4KB

                  • memory/3744-134-0x000001F04AAA0000-0x000001F04AAA2000-memory.dmp

                    Filesize

                    8KB

                  • memory/4144-644-0x0000000005113000-0x0000000005115000-memory.dmp

                    Filesize

                    8KB

                  • memory/4144-640-0x0000000005110000-0x0000000005111000-memory.dmp

                    Filesize

                    4KB

                  • memory/4344-638-0x0000000004E40000-0x0000000004E41000-memory.dmp

                    Filesize

                    4KB

                  • memory/4344-643-0x0000000004E43000-0x0000000004E45000-memory.dmp

                    Filesize

                    8KB

                  • memory/5040-634-0x0000000005510000-0x0000000005511000-memory.dmp

                    Filesize

                    4KB

                  • memory/5040-645-0x0000000005513000-0x0000000005515000-memory.dmp

                    Filesize

                    8KB