Resubmissions

17-04-2024 12:41

240417-pwvknsfd74 10

17-04-2024 12:41

240417-pwt9xafd72 10

17-04-2024 12:41

240417-pwtndafd68 10

17-04-2024 12:40

240417-pwlb1aha2w 10

17-04-2024 12:40

240417-pwkqgaha2t 10

16-04-2024 13:48

240416-q36f7abe74 10

Analysis

  • max time kernel
    534s
  • max time network
    540s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    17-04-2024 12:41

Errors

Reason
Machine shutdown

General

  • Target

    00475e1ce0883ac76f08f6f2387496c8298902a34fa0631f3f45f38c48e3713b.exe

  • Size

    100KB

  • MD5

    1fe26231c66ad0b21e804a897e07f6ee

  • SHA1

    7e5cc26fbf11c4e65291617722145be1e6872aed

  • SHA256

    00475e1ce0883ac76f08f6f2387496c8298902a34fa0631f3f45f38c48e3713b

  • SHA512

    35aa41be52995c97c25fe29efe6d9cad526368910bfbe99cf73a94917e7f65a2982f041f126a7f4433ab04770cd7bf8d45924d77aa99ac36e43adae30a9056a0

  • SSDEEP

    3072:UlmICQuNwVOv/8I6WruEPJZDUXA2M1CUci6sUJW51TrFS83FoO:WmICRmgMtWruEhZDCA2M1CUci6sUJW5n

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b

THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto

1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6

qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL

LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX

rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH

ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH

t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn

bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd

bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg

bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Windows security bypass 2 TTPs 24 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 32 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 13 IoCs
  • Windows security modification 2 TTPs 28 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3192
      • C:\Users\Admin\AppData\Local\Temp\00475e1ce0883ac76f08f6f2387496c8298902a34fa0631f3f45f38c48e3713b.exe
        "C:\Users\Admin\AppData\Local\Temp\00475e1ce0883ac76f08f6f2387496c8298902a34fa0631f3f45f38c48e3713b.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:540
        • C:\11839105971980\lsass.exe
          C:\11839105971980\lsass.exe
          3⤵
          • Windows security bypass
          • Executes dropped EXE
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:1664
          • C:\Users\Admin\AppData\Local\Temp\2150114796.exe
            C:\Users\Admin\AppData\Local\Temp\2150114796.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:5004
            • C:\Windows\sylsplvc.exe
              C:\Windows\sylsplvc.exe
              5⤵
              • Windows security bypass
              • Executes dropped EXE
              • Windows security modification
              • Suspicious use of WriteProcessMemory
              PID:5080
              • C:\Users\Admin\AppData\Local\Temp\126108390.exe
                C:\Users\Admin\AppData\Local\Temp\126108390.exe
                6⤵
                • Modifies security service
                • Windows security bypass
                • Executes dropped EXE
                • Windows security modification
                • Adds Run key to start application
                • Drops file in Windows directory
                • Suspicious behavior: SetClipboardViewer
                • Suspicious use of WriteProcessMemory
                PID:3684
                • C:\Users\Admin\AppData\Local\Temp\1889016442.exe
                  C:\Users\Admin\AppData\Local\Temp\1889016442.exe
                  7⤵
                  • Executes dropped EXE
                  PID:3724
                • C:\Users\Admin\AppData\Local\Temp\198556990.exe
                  C:\Users\Admin\AppData\Local\Temp\198556990.exe
                  7⤵
                  • Executes dropped EXE
                  PID:4832
                • C:\Users\Admin\AppData\Local\Temp\3127912694.exe
                  C:\Users\Admin\AppData\Local\Temp\3127912694.exe
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3204
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c shutdown /r /f
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1828
                    • C:\Windows\SysWOW64\shutdown.exe
                      shutdown /r /f
                      9⤵
                        PID:1604
                • C:\Users\Admin\AppData\Local\Temp\29741593.exe
                  C:\Users\Admin\AppData\Local\Temp\29741593.exe
                  6⤵
                  • Windows security bypass
                  • Executes dropped EXE
                  • Windows security modification
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  PID:4444
                • C:\Users\Admin\AppData\Local\Temp\2942813378.exe
                  C:\Users\Admin\AppData\Local\Temp\2942813378.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4376
                  • C:\Users\Admin\AppData\Local\Temp\3510636564.exe
                    C:\Users\Admin\AppData\Local\Temp\3510636564.exe
                    7⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1336
                • C:\Users\Admin\AppData\Local\Temp\201068623.exe
                  C:\Users\Admin\AppData\Local\Temp\201068623.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1464
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c shutdown /r /f
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3396
                    • C:\Windows\SysWOW64\shutdown.exe
                      shutdown /r /f
                      8⤵
                        PID:4060
              • C:\Users\Admin\AppData\Local\Temp\2402816649.exe
                C:\Users\Admin\AppData\Local\Temp\2402816649.exe
                4⤵
                • Executes dropped EXE
                PID:3236
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1184
          • C:\Windows\System32\schtasks.exe
            C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
            2⤵
              PID:4568
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2376
            • C:\Windows\System32\notepad.exe
              C:\Windows\System32\notepad.exe
              2⤵
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3556
          • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
            "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
            1⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4992
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x0 /state0:0xa3aed055 /state1:0x41c64e6d
            1⤵
            • Modifies data under HKEY_USERS
            • Suspicious use of SetWindowsHookEx
            PID:3128

          Network

          MITRE ATT&CK Matrix ATT&CK v13

          Persistence

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Privilege Escalation

          Create or Modify System Process

          1
          T1543

          Windows Service

          1
          T1543.003

          Boot or Logon Autostart Execution

          1
          T1547

          Registry Run Keys / Startup Folder

          1
          T1547.001

          Defense Evasion

          Modify Registry

          4
          T1112

          Impair Defenses

          2
          T1562

          Disable or Modify Tools

          2
          T1562.001

          Discovery

          System Information Discovery

          1
          T1082

          Query Registry

          1
          T1012

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\11839105971980\lsass.exe
            Filesize

            100KB

            MD5

            1fe26231c66ad0b21e804a897e07f6ee

            SHA1

            7e5cc26fbf11c4e65291617722145be1e6872aed

            SHA256

            00475e1ce0883ac76f08f6f2387496c8298902a34fa0631f3f45f38c48e3713b

            SHA512

            35aa41be52995c97c25fe29efe6d9cad526368910bfbe99cf73a94917e7f65a2982f041f126a7f4433ab04770cd7bf8d45924d77aa99ac36e43adae30a9056a0

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
            Filesize

            3KB

            MD5

            39707b7265bbe2adef00d9915f61b4e9

            SHA1

            63437ea875211141e8b69df04783a940c6940fa5

            SHA256

            646c544310171e543923f41907c7163da352bb06facf281b0edf05e24104a892

            SHA512

            133b47657499283baf270ceb56818e0d0a949f704105af9cb56518ea76e5fea8748d80cb0f1afc33f1bf4b12ec51601cd96b71978a7b35b88296e599f374d450

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\2TT8RSZ7\1[1]
            Filesize

            81KB

            MD5

            01e5faba64d8e9a9c187831fdc819f4c

            SHA1

            350a1a2bf237e64f43716262f99c632f5e01ba62

            SHA256

            7f4f76bd8fa91a71ce7999f9bbd0f7a63ca82d4e96b4d99cfad98edde1d85450

            SHA512

            f4bc09ab9e4579b82707d6420e3b9df9ec4fd77e11ce5eb8304b45e3b5c9403c01de4e50f3c7f03f00f3ebc921646794638dccfded199bfe5f3fd727f3e57782

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\64DULKK7\5[1]
            Filesize

            8KB

            MD5

            145fc3dbf778aa2ba80af3d74eabfad6

            SHA1

            13dfeadb4b38c461f8b9d25853c0cae5d9a65f7c

            SHA256

            5ab3bcaff0514c89388ea4958197ab0ff5bcc5999e1b95d830bc72da94bd4200

            SHA512

            9bd7d50d489c4fc57ee1a0d3ad3cd2d29ca20f8ad1e46668a36d7ecced42db03a6980b039a2aeb7a1e1761aef89d994d73a497043ba744678290a8a9772a6306

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\64DULKK7\cc33[1]
            Filesize

            80KB

            MD5

            98e2443907f1ecb82e86e3818b25ba66

            SHA1

            cfdafa41e582e8bd21cb93a96add84d0ab2bdc9f

            SHA256

            ef83ef42ff36634eb2af69ab262e248623751c5491267904ef50ae8d3f1d0481

            SHA512

            d47843174a5d5aa468e166c8f8d1bc74240b47ada6b095df948863b72aee503f9221be813d0a40dd5e6f7def43e1023e394227ab0ff7d8708d65eada708e7356

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Q7BUKSPQ\2[1]
            Filesize

            14KB

            MD5

            fce292c79288067dc17919ed588c161c

            SHA1

            bb44fa2c95af5bbd11e49264a40c16d6f343fa21

            SHA256

            4ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828

            SHA512

            73dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
            Filesize

            1KB

            MD5

            64753a0f5d9fb21c3456728501da3bc7

            SHA1

            a413b58232a5093b7b5475b4b42d1b567b6f3aba

            SHA256

            06d32abf6a6861b0cb144013e1bb18c1415e450cd5a3013cbe96541fb78e61a4

            SHA512

            e895977d6a5b43c6fdca05a6c86e6dcfa80c62523d3451680d6d6e5a813c157f044281de57d22fc391139df7bafe214532172b48e4f0d991adb58393708a9e59

          • C:\Users\Admin\AppData\Local\Temp\126108390.exe
            Filesize

            81KB

            MD5

            f4713c8ac5fc1e4919156157e7bece19

            SHA1

            7bd9e35b1d1210183bbb4fe1995895cbc1692c62

            SHA256

            2be2206e079516c8cfa50bbc86f8a431898aa90dd73f7cfc6af1d21573247c4b

            SHA512

            ecff8f3af212f444b5f44fd3bfd922556a49b9156fd7a20e13ebc60b4abe08b9d193a49556d4a8e776ef8083db77ab9667ec537dd44f863719e83cb3899cb46f

          • C:\Users\Admin\AppData\Local\Temp\201068623.exe
            Filesize

            8KB

            MD5

            c34a248f132e739652407b0aa8c978cd

            SHA1

            f7f05357fd6ab2d1a11e3427ee46626bb6ad94ee

            SHA256

            4c9c53256ff65c9930c38b193537ad510930c25052231c7eef3715057b79e578

            SHA512

            f7999e8b903fbc2e715d6d7e7bb0bc421cef79dbd61f6d94f18fa63c99a420d2a70d4b23fa0b8ec05d073c954aec718be588ada718bb0f5aacd618ad815f2703

          • C:\Users\Admin\AppData\Local\Temp\2150114796.exe
            Filesize

            79KB

            MD5

            1e8a2ed2e3f35620fb6b8c2a782a57f3

            SHA1

            e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a

            SHA256

            3f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879

            SHA512

            ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade

          • C:\Users\Admin\AppData\Local\Temp\2402816649.exe
            Filesize

            79KB

            MD5

            ca57b9f2c47ab7d459f6c88d550e3e32

            SHA1

            a179d0c011a06f02aa0b24fa9ceaea10429da078

            SHA256

            937faa2f94fd8bf084196a0b354bb2dc364e557b70d682f183caf8cb0fdbd77b

            SHA512

            7950798db7601b96a585fd4e7a8f471944e7d09fa3a1cbc4ae256eb6d4817850ab3454d83a06b7c8449f6cd190b8206b6497a8570a2f010456c14e48651331df

          • C:\Users\Admin\AppData\Local\Temp\2942813378.exe
            Filesize

            6KB

            MD5

            0d539e8277f20391a31babff8714fdb0

            SHA1

            a4e63870aa5fd258dde4f02be70732c27f556fa9

            SHA256

            669035f4f05fe6ffc7722987c41f802f3a11298cb3a154b00c4e76df2ae5fe32

            SHA512

            700ff1733a064ddda80c0ac4702e50a8c0ddd97f154ff894f89d16603c02076a13e1a93ca51224579898cdf69e560a69dff60d4f5e26a479e74a3e3350f822ff

          • C:\Users\Admin\AppData\Local\Temp\29741593.exe
            Filesize

            14KB

            MD5

            2f4ab1a4a57649200550c0906d57bc28

            SHA1

            94bc52ed3921791630b2a001d9565b8f1bd3bd17

            SHA256

            baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa

            SHA512

            ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8

          • C:\Users\Admin\AppData\Local\Temp\3127912694.exe
            MD5

            d41d8cd98f00b204e9800998ecf8427e

            SHA1

            da39a3ee5e6b4b0d3255bfef95601890afd80709

            SHA256

            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

            SHA512

            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

          • C:\Users\Admin\AppData\Local\Temp\3510636564.exe
            Filesize

            5.4MB

            MD5

            41ab08c1955fce44bfd0c76a64d1945a

            SHA1

            2b9cb05f4de5d98c541d15175d7f0199cbdd0eea

            SHA256

            dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493

            SHA512

            38834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3kwfwfow.bmp.ps1
            Filesize

            1B

            MD5

            c4ca4238a0b923820dcc509a6f75849b

            SHA1

            356a192b7913b04c54574d18c28d46e6395428ab

            SHA256

            6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

            SHA512

            4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

          • C:\Users\Admin\tbnds.dat
            Filesize

            4KB

            MD5

            ad55e07dffc2c3452ec8ab2e6a369b6b

            SHA1

            abdf7ab85bfce6c7983c137a896c1e2c018e5a43

            SHA256

            000752920db37689feb47db0ea75e318f00867eeadacd2c8b0d270cdf0ebdaf2

            SHA512

            32fbb38946d6117125d3dace2de09dfe810705dab3473f4d51cd86853416f1d60d3abff31cf4f85f8291ce4f15a2955af8e61a5a38117e7098ca0cae3576dd1b

          • C:\Users\Admin\tbtnds.dat
            Filesize

            4KB

            MD5

            d73cf76255ed3e90e72d98d28e8eddd3

            SHA1

            d58abac9bb8e4bb30cea4ef3ba7aa19186189fb5

            SHA256

            bfcb5f4589729deeeb57b92842933b144322a672cfe3ce11586f1aec83472781

            SHA512

            20ef064050ba23e5163435c595bc9c81422ca3b8ac82338ff965961a954bd9c0da9b13f489997015565908d1105784b712ccc2b3a478fe990e4b99e071bfa9b2

          • memory/1184-142-0x00000225B8990000-0x00000225B89A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-107-0x00000225D2A30000-0x00000225D2AA6000-memory.dmp
            Filesize

            472KB

          • memory/1184-146-0x00007FFCBB3D0000-0x00007FFCBBDBC000-memory.dmp
            Filesize

            9.9MB

          • memory/1184-104-0x00007FFCBB3D0000-0x00007FFCBBDBC000-memory.dmp
            Filesize

            9.9MB

          • memory/1184-101-0x00000225D2880000-0x00000225D28A2000-memory.dmp
            Filesize

            136KB

          • memory/1184-105-0x00000225B8990000-0x00000225B89A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-120-0x00000225B8990000-0x00000225B89A0000-memory.dmp
            Filesize

            64KB

          • memory/1184-106-0x00000225B8990000-0x00000225B89A0000-memory.dmp
            Filesize

            64KB

          • memory/1336-149-0x00007FF7D68D0000-0x00007FF7D6E46000-memory.dmp
            Filesize

            5.5MB

          • memory/2376-158-0x0000023B71E80000-0x0000023B71E90000-memory.dmp
            Filesize

            64KB

          • memory/2376-193-0x0000023B71E80000-0x0000023B71E90000-memory.dmp
            Filesize

            64KB

          • memory/2376-196-0x00007FFCBB3D0000-0x00007FFCBBDBC000-memory.dmp
            Filesize

            9.9MB

          • memory/2376-174-0x0000023B71E80000-0x0000023B71E90000-memory.dmp
            Filesize

            64KB

          • memory/2376-156-0x00007FFCBB3D0000-0x00007FFCBBDBC000-memory.dmp
            Filesize

            9.9MB

          • memory/2376-157-0x0000023B71E80000-0x0000023B71E90000-memory.dmp
            Filesize

            64KB

          • memory/3556-205-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-233-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-207-0x000001CC40120000-0x000001CC40140000-memory.dmp
            Filesize

            128KB

          • memory/3556-208-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-209-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-211-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-212-0x000001CC40120000-0x000001CC40140000-memory.dmp
            Filesize

            128KB

          • memory/3556-213-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-214-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-215-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-217-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-218-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-220-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-221-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-222-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-223-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-227-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-230-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-232-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-204-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-234-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-203-0x000001CC400C0000-0x000001CC40100000-memory.dmp
            Filesize

            256KB

          • memory/3556-239-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-243-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-244-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-200-0x000001CC40080000-0x000001CC400A0000-memory.dmp
            Filesize

            128KB

          • memory/3556-246-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-247-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-248-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-249-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-266-0x000001CC40120000-0x000001CC40140000-memory.dmp
            Filesize

            128KB

          • memory/3556-251-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-252-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-254-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-264-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/3556-265-0x00007FF7FE640000-0x00007FF7FEE2F000-memory.dmp
            Filesize

            7.9MB

          • memory/4992-199-0x00007FF721A00000-0x00007FF721F76000-memory.dmp
            Filesize

            5.5MB