Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    04-07-2024 09:36

General

  • Target

    a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4.exe

  • Size

    14.1MB

  • MD5

    d35fa59ce558fe08955ce0e807ce07d0

  • SHA1

    3fa0e015acddad634f9f362099f3d79683159726

  • SHA256

    a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4

  • SHA512

    b1965eea1ed6c77979c79acf893cd2ac2dbfa898b870f76d9ab59936ac5cf5c0995db9d98addfa72e6c1b2b304d6b021b9be89458a5b82ea6ff9f5014c8f9d0b

  • SSDEEP

    393216:SJVjSCChYtRVGv6EN7Qix2RM9UV+IkRq9+9lZDGfcsWNM3ZjX9VZ:SJVWhGyN79x5UV+IkAIHhn+pLZ

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
All your files have been encrypted! All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected] Write this ID in the title of your message 75EA6AF3 In case of no answer in 24 hours write us to theese e-mails: [email protected] You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files. Free decryption as guarantee Before paying you can send us up to 1 file for free decryption. The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.) How to obtain Bitcoins The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price. https://localbitcoins.com/buy_bitcoins Also you can find other places to buy Bitcoins and beginners guide here: http://www.coindesk.com/information/how-can-i-buy-bitcoins/ Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Renames multiple (567) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 2 IoCs
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops startup file 5 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • VMProtect packed file 4 IoCs

    Detects executables packed with VMProtect commercial packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 64 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Interacts with shadow copies 3 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 42 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4.exe
    "C:\Users\Admin\AppData\Local\Temp\a5de5b0e2a1da6e958955c189db72467ec0f8daaa9f9f5ccc44e71c6c5d8add4.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4884
    • C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
      "C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\Defender_nt32_enu.exe
        "C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\Defender_nt32_enu.exe" --bts-container 1884 "C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4316
        • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\BootHelper.exe
          BootHelper.exe --watchdog 4316 --product "ESET AV Remover" 1.2.4.0 1033
          4⤵
          • Executes dropped EXE
          PID:2008
        • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\avrsrv.exe
          C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\avrsrv.exe -p ncalrpc -e ESET-AVRemover-Server
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Modifies system certificate store
          PID:6008
    • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
      "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1868
      • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
        "C:\Users\Admin\AppData\Local\Temp\taskhost.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        • Drops file in System32 directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of WriteProcessMemory
        PID:4020
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3276
          • C:\Windows\system32\mode.com
            mode con cp select=1251
            5⤵
              PID:3600
            • C:\Windows\system32\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:5720
          • C:\Windows\system32\cmd.exe
            "C:\Windows\system32\cmd.exe"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:652
            • C:\Windows\system32\mode.com
              mode con cp select=1251
              5⤵
                PID:3672
              • C:\Windows\system32\vssadmin.exe
                vssadmin delete shadows /all /quiet
                5⤵
                • Interacts with shadow copies
                PID:8356
            • C:\Windows\System32\mshta.exe
              "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
              4⤵
                PID:9144
              • C:\Windows\System32\mshta.exe
                "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
                4⤵
                  PID:5224
            • C:\Users\Admin\AppData\Local\Temp\Help.exe
              "C:\Users\Admin\AppData\Local\Temp\Help.exe"
              2⤵
              • Event Triggered Execution: Image File Execution Options Injection
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:896
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:5900
          • C:\Windows\system32\wbem\unsecapp.exe
            C:\Windows\system32\wbem\unsecapp.exe -Embedding
            1⤵
              PID:6676

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems64.dll.id-75EA6AF3.[[email protected]].ETH
              Filesize

              3.2MB

              MD5

              e15b70888eb38703a921c7cfe23edabd

              SHA1

              ac94aebbef1a98eb3daf3db92e9cf8b777c2186f

              SHA256

              018684efb53f05ae52f71d39d91c55ded841af3cb4530dd844f811bef43bf41c

              SHA512

              5e5ecc92d71db24b51af9da746d39cfaab560ae49ed87b2edc4f21890ee8fccf5a62540a590f46ba5e8f345a11ef301036ecc5bbc0cd0c65095b9b0d63dec6e9

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
              Filesize

              338B

              MD5

              12a1cb157bc305bd2f30dc896d1b00a1

              SHA1

              a2fd5cd458980c3f1a9400af38712a232e8e2455

              SHA256

              91934947c3032cfa5f0dd352c5a999412b11e3bf8dc43c5a6668d506df85f253

              SHA512

              e802f0e710c11b609b07a10d647c75fa90794c056d4eb11d9b75c8bf98d166024234d3f5ef6f2c563a68c680eb6d12e8941317ae9caf9d924c2daf91c361a767

            • C:\Users\Admin\AppData\Local\Temp\Defender_nt32_enu.exe
              Filesize

              8.4MB

              MD5

              ba0b09dad5e153c834c26b5a6f31d48a

              SHA1

              e2da0e129de497e3abc2403163a144af6c2595f0

              SHA256

              0d7e4d980ae644438ee17c1ea61ac076983ec3efb3cc9d3b588d2d92e52d7c83

              SHA512

              8ac76c9a075ed7037ec281c4812691a9c139c593ae8a50b5dc6b70008e7c5a74986a4177b7d917ab9c4a69330c2abba5eafbb3dda53f05c679525537c4c687a6

            • C:\Users\Admin\AppData\Local\Temp\Help.exe
              Filesize

              17KB

              MD5

              84971d908283a08b10b07eae9ef66afa

              SHA1

              9d080494406ded19539ca8c2491e2c7dfcdf752d

              SHA256

              414e1e832212df674b5951323ad1618b80d086f0cf2f14f26c48c824513747a3

              SHA512

              4d1482461293f2b36ad698b8942507c654eb0e313375953cd798495319dcf63175ce52b81fff87574a76220806d201a5a63fcd7e5830534e6e0cded5692d2630

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\AppRemover_API.dll
              Filesize

              152KB

              MD5

              58d4d11f2054366e857f95bc90afd154

              SHA1

              c51c07507312ca1fbe8a561df0c9b04598f4517f

              SHA256

              17cfcc54ef4b5a383923e37b18260830d32bd059a5df19eb0e2c9c2f675cc340

              SHA512

              55fae7480350be31eb44ae3e924146a3cfece73913fb76748e5923fdcde9765169ce0797271a6610b4b06e22075da7e6e67a386bb2b8bfa7bc5064b03cc78684

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\BootHelper.exe
              Filesize

              323KB

              MD5

              c23d20846bc85f9c3c689e77d9d18e7c

              SHA1

              ec4d88abef56670bce95ad964a48efb9b2a44950

              SHA256

              0fcd9e15b5f88597b72855c8e01757bdb63f45a48e302cb38c96d919ff52a94b

              SHA512

              c4e958dd9f37341a231225688456e8077bd949b320058b1ba1ccc1ca003b1d6b9bf2c39dd503b843cd103b333003f56b7ddaf1b7a2023a36ce9fc01ee8359b63

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\Defender_nt32_enu.exe
              Filesize

              1.2MB

              MD5

              ff4877b3b99e0ff3986eeadf61d49675

              SHA1

              bd4561f9d16e04fa8a4bbaf09026b6819c9a7c1f

              SHA256

              61d02a7cbeb2bd9c555b9df2ea9b65f8fe079ea04a128d7b59279dd58ff43b5a

              SHA512

              5ec3dc666c74a2d17e9e9cecf83ddca0d932c21a45cb64c1f02786529d4132ce49435c349e186056b3927d98889909a814337862246e570f8acd6f7eabfb8f3a

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\avrsrv.exe
              Filesize

              219KB

              MD5

              411c9041b4dfce01232fc161b05b8c46

              SHA1

              50489d9e4fcc317934bab4acfe65b2c97e63e47d

              SHA256

              bccacff1f710f95c8d41e53c384023d96ff6e7b525f5f3747c5ac683f559c642

              SHA512

              70d21ae0cb2f9279af995cdad71e13d2a9b81b878fa03e28e4305f8b32b89407a0e0ae2b5f8a36ee668a77af078fa3943dc82806cb2e6fe86d20e7e1bdccd202

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\libwaapi.dll
              Filesize

              628KB

              MD5

              fd185f814968e5d03c361514e81bf111

              SHA1

              8e07302f562779b8f377e99ebb330b376faf986f

              SHA256

              28c5d6259ea4738885e1e75464a0e533f63b1200139c1d519bce0de3d9a5688c

              SHA512

              6e2af21d5f7edd7d5c3a02a1bc195d15e26431d8965c3324ccca7dbd917337f65695d0d8857fd195700ac8e20be494ac673163529d9df5cb25ebf9ec94ee2c12

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\libwaheap.dll
              Filesize

              76KB

              MD5

              edb463dc699d37683cf27cd1730829c9

              SHA1

              52070147fcdfc8f4d48ce7cd6a6cbecac7527b81

              SHA256

              7dba435b0444e740ec0e1b6441d62abe2f02d7772d07ac4f9655699542d242c8

              SHA512

              ef7590fd3a161d125e21f76884cf28d1261792ed43cefcfbf23647705dc8926f24fc8ce019f1a69df44f2aa6783dd5d549f0adf9b3688aebff3f63da1444032d

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\libwalocal.dll
              Filesize

              64KB

              MD5

              5046fccb39e9d328e5f26126c65fce62

              SHA1

              a24661d5d73e0eb00729d5aaa5b4dc83dc28d548

              SHA256

              7d3e617e1ccce80a66198e49663561b771b675f39c0aac7688bf77fd3af9bc65

              SHA512

              467a11a8a20052657f2875b21703e476e127cfe054aed12bff7add3a736ce5ad8f023979d32b64a010ea70d0cf250c6a40fb0a85601830d25581c8a8e8ed16fb

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\libwaresource.dll
              Filesize

              2.9MB

              MD5

              74d1e20c9793157b3185e6e6efca934d

              SHA1

              70ca189b8d9d563b7c6fb19b48146910063c2e97

              SHA256

              f2422e300dc16aac8599c113034e3f5f1080faaeb15867c23eea6ef7c113f30e

              SHA512

              2c88e32fc8a676abab01311ef03ae1128429dc2af8975935f37e4b167af2546aeb90fde223ff91cc52d3474fab4841a32667ef66237dece68a09f474281fbd69

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\libwautils.dll
              Filesize

              1.3MB

              MD5

              07cbd79ed6fd0e79bcaf84e96e987715

              SHA1

              21d79c0e74aa7a1b4eec65746ff6dde79939a2f6

              SHA256

              3bdb27712e9682c245b035155fbf1fb44d2f6d70331a7e55c1b2cab9da6c91e9

              SHA512

              bf9d02e4f5a471171a2e7ae9985c8d87f33516fdd6155769de2db5feb52ef71370d592fe88eff58102f566689d6919cbc0537ba68f6de0f37bd35d23608addbe

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\license.cfg
              Filesize

              6KB

              MD5

              9f76ed45b24f4707bf58fab9e66e6615

              SHA1

              20a2fc20b47a90b479a84e5d1143e76a0ea35356

              SHA256

              4689361d9ceae057683db850ab0d6827f212ab0c55194d2a2c45347f8786b177

              SHA512

              e5eaaa1dc11923e21d344acb2363ee2126c012a1326408ecb378cf2a2e9d1acc840e3ad0a88449fd279075141122f9a72b0c7f6c321db249f85703d1bc47c8d0

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\plgAVRemover.dll
              Filesize

              659KB

              MD5

              099e32e5a8c23f0f7e747dd1e5b3aa5b

              SHA1

              f5941e7701c1ff354578b315d0162f4ea531eab7

              SHA256

              332e6e1c1ca1ea97308fb44d5defd0ce2d44434dc08b3295e76499dc4fbe587b

              SHA512

              1feb3dbe72f1fda68e4b44427cefcb180aecfeda508e5cfdb2caf53bc2014b98754c4a4b483cc01608686da05e73fde38ec7e74df3ea2d27d92300d88f02716e

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\plgSciterBase.dll
              Filesize

              1.5MB

              MD5

              2901655c576f2b4679e9cc87c534acc8

              SHA1

              ae4ac9e0f4d22e6c1efec6affb6bb11be2865a11

              SHA256

              3baeb1232a22b39ae20d89f9dc61ca6754632bacaf4385d6c76729becf1ae729

              SHA512

              1ec9176f33c8734d74d000a545da32faee73e1de3b9ffe5eb54725c875826466f6d853427cdfa45368cf709eec58e4202cbe5232968e62df0158f78c407d1fe4

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\sciter-x.dll
              Filesize

              3.1MB

              MD5

              bb34a6a2d76959afa73374e94c2ed122

              SHA1

              98f166919626114be5365f9d8ada703669286921

              SHA256

              69db7c82c147c5371d556fed5c0c0b44252b474298b0be09bc4b42cdc0c15f63

              SHA512

              fd8af05d8fce222deb1bb4a2dcaf9d69c322f6e62f117680250a4575d221686c7e913db35c41799fe246feddca283e0df9afa502b4fa91d624a3dd0533a27f2e

            • C:\Users\Admin\AppData\Local\Temp\eset\bts.session\{02D83BBE-AD32-DEF4-2AAE-45C3F9224AFE}\script.dat
              MD5

              d41d8cd98f00b204e9800998ecf8427e

              SHA1

              da39a3ee5e6b4b0d3255bfef95601890afd80709

              SHA256

              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

              SHA512

              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

            • C:\Users\Admin\AppData\Local\Temp\taskhost.exe
              Filesize

              5.5MB

              MD5

              bde189d41dc7594fb6ab5e3fee659b0e

              SHA1

              fa8739b6734f4bca949c94242e922aba730bac88

              SHA256

              703b57adaf02eef74097e5de9d0bbd06fc2c29ea7f92c90d54a0b9a01172babe

              SHA512

              a321cd45efe2a430f88c488ef4af47ae5401cdbeef162c04449126ae2e9da0493613dffcbfcb70d5fc002b53d3a6494cd4851026e7d1393f5e8409c8a878bd8a

            • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3001105534-2705918504-2956618779-1000\0f5007522459c86e95ffcc62f32308f1_8098baf9-5396-4c49-9aab-29547c63ed8c.id-75EA6AF3.[[email protected]].ETH
              Filesize

              398B

              MD5

              a9610761819fd800827a796cf15612f3

              SHA1

              be8c17b3d1e2eb7f7b45f88721ecc7ece44a1c66

              SHA256

              7caf487a3bdf5e3ff9f1aa743f8fae40f7b159d78f8e332ee02353013062d27e

              SHA512

              86f873d2cf164a29fc1b08fc9b485065d2b4108cc1ac77f96e971938f58c8d3b8eff0acab8269a56ddd9347deffadd0dc0e91695cb26ac5c39d1b9a2be269163

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
              Filesize

              13KB

              MD5

              d187d49cb719a464c2b964b6db7dcfe6

              SHA1

              fc569685b41163fe123175600d75449e294dc982

              SHA256

              1ad7cc8940cf45401c66b123ed997239c17b1b69459cabf4439f387a843cca9d

              SHA512

              666ea6f0c62e73dea57048984200906f670f53886202139d1c01f6b8c1948f228d0cea5dced6401f0b2a30b4df8fd6509ef4e78d7fb451a53ab7c6573dca8839

            • memory/896-44-0x0000000000400000-0x000000000040F000-memory.dmp
              Filesize

              60KB

            • memory/896-34-0x0000000000400000-0x000000000040F000-memory.dmp
              Filesize

              60KB

            • memory/1868-82-0x0000000000950000-0x0000000000951000-memory.dmp
              Filesize

              4KB

            • memory/1868-105-0x0000000000D9D000-0x00000000010D5000-memory.dmp
              Filesize

              3.2MB

            • memory/1868-72-0x0000000000D9D000-0x00000000010D5000-memory.dmp
              Filesize

              3.2MB

            • memory/1868-81-0x0000000000D50000-0x000000000165B000-memory.dmp
              Filesize

              9.0MB

            • memory/1868-83-0x0000000000960000-0x0000000000961000-memory.dmp
              Filesize

              4KB

            • memory/1868-84-0x0000000000D50000-0x000000000165B000-memory.dmp
              Filesize

              9.0MB

            • memory/1868-149-0x0000000000D50000-0x000000000165B000-memory.dmp
              Filesize

              9.0MB

            • memory/4020-115-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4020-116-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4020-113-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4020-114-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4020-102-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4020-109-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/4020-104-0x0000000000400000-0x0000000000419000-memory.dmp
              Filesize

              100KB

            • memory/6008-19470-0x0000000072D70000-0x0000000072DD2000-memory.dmp
              Filesize

              392KB