Resubmissions

18-04-2024 11:23

240418-nhhhhscg6v 10

18-04-2024 11:22

240418-ngsbbsbe43 10

18-04-2024 11:22

240418-ngr1kacg5w 10

18-04-2024 11:22

240418-ngrd2acg5v 10

18-04-2024 11:22

240418-ngqgqscg5t 10

18-04-2024 10:00

240418-l1qwhahg77 10

Analysis

  • max time kernel
    522s
  • max time network
    527s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 11:22

Errors

Reason
Machine shutdown

General

  • Target

    0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe

  • Size

    104KB

  • MD5

    e28889b5f98d8ed1a00835e1ca8a3b21

  • SHA1

    b665e89468ac7ae566aa996aeec203b25bf24b0c

  • SHA256

    0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73

  • SHA512

    d3f1708274dd84045c46c3315aeba5c16f890d94ddfcda0df29e96bc3a0159ead0f8945898d6dde25ad01981e385a41b69b1bdfd700e08f47249bffece941cbd

  • SSDEEP

    3072:Xl58BV2ZjooGTb5PjMdhS3KV3/jjKwcNHjo86r8X7FS8EFc:158BIFveZjMrS3q3/jjKwcNHjo86r8r6

Malware Config

Extracted

Family

phorphiex

C2

http://185.215.113.66/

Wallets

0xAa3ea4838e8E3F6a1922c6B67E3cD6efD1ff175b

THRUoPK7oYqF7YyKZJvPYwTH35JsPZVPto

1Hw9tx4KyTq4oRoLVhPb4hjDJcLhEa4Tn6

qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

XtxFdsKkRN3oVDXtN2ipcHeNi87basT2sL

LXMNcn9D8FQKzGNLjdSyR9dEM8Rsh9NzyX

rwn7tb5KQjXEjH42GgdHWHec5PPhVgqhSH

ARML6g7zynrwUHJbFJCCzMPiysUFXYBGgQ

48jYpFT6bT8MTeph7VsyzCQeDsGHqdQNc2kUkRFJPzfRHHjarBvBtudPUtParMkDzZbYBrd3yntWBQcsnVBNeeMbN9EXifg

3PL7YCa4akNYzuScqQwiSbtTP9q9E9PLreC

3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3

D9AJWrbYsidS9rAU146ifLRu1fzX9oQYSH

t1gvVWHnjbGTsoWXEyoTFojc2GqEzBgvbEn

bnb1cgttf7t5hu7ud3c436ufhcmy59qnkd09adqczd

bc1q0fusmmgycnhsd5cadsuz2hk8d4maausjfjypqg

bitcoincash:qr89hag2967ef604ud3lw4pq8hmn69n46czwdnx3ut

GAUCC7ZBSU2KJMHXOZD6AP5LOBGKNDPCDNRYP2CO2ACR63YCSUBNT5QE

Signatures

  • Modifies security service 2 TTPs 1 IoCs
  • Phorphiex

    Malware family which infects systems to distribute other malicious payloads such as ransomware, stealers and cryptominers.

  • Phorphiex payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
  • Windows security bypass 2 TTPs 24 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 21 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 20 IoCs
  • Windows security modification 2 TTPs 28 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1364
      • C:\Users\Admin\AppData\Local\Temp\0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe
        "C:\Users\Admin\AppData\Local\Temp\0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73.exe"
        2⤵
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:2248
        • C:\11989117201920\smss.exe
          C:\11989117201920\smss.exe
          3⤵
          • Windows security bypass
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Suspicious use of WriteProcessMemory
          PID:2576
          • C:\Users\Admin\AppData\Local\Temp\1115025894.exe
            C:\Users\Admin\AppData\Local\Temp\1115025894.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Windows\sylsplvc.exe
              C:\Windows\sylsplvc.exe
              5⤵
              • Windows security bypass
              • Executes dropped EXE
              • Loads dropped DLL
              • Windows security modification
              • Suspicious use of WriteProcessMemory
              PID:2964
              • C:\Users\Admin\AppData\Local\Temp\244149990.exe
                C:\Users\Admin\AppData\Local\Temp\244149990.exe
                6⤵
                • Modifies security service
                • Windows security bypass
                • Executes dropped EXE
                • Loads dropped DLL
                • Windows security modification
                • Adds Run key to start application
                • Drops file in Windows directory
                • Suspicious behavior: SetClipboardViewer
                • Suspicious use of WriteProcessMemory
                PID:1832
                • C:\Users\Admin\AppData\Local\Temp\2028016804.exe
                  C:\Users\Admin\AppData\Local\Temp\2028016804.exe
                  7⤵
                  • Executes dropped EXE
                  PID:2672
                • C:\Users\Admin\AppData\Local\Temp\13177316.exe
                  C:\Users\Admin\AppData\Local\Temp\13177316.exe
                  7⤵
                  • Executes dropped EXE
                  PID:2936
                • C:\Users\Admin\AppData\Local\Temp\2120911838.exe
                  C:\Users\Admin\AppData\Local\Temp\2120911838.exe
                  7⤵
                  • Executes dropped EXE
                  PID:1176
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c shutdown /r /f
                    8⤵
                      PID:1332
                      • C:\Windows\SysWOW64\shutdown.exe
                        shutdown /r /f
                        9⤵
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1976
                  • C:\Users\Admin\AppData\Local\Temp\1383026919.exe
                    C:\Users\Admin\AppData\Local\Temp\1383026919.exe
                    7⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1940
                    • C:\Users\Admin\AppData\Local\Temp\3698916804.exe
                      C:\Users\Admin\AppData\Local\Temp\3698916804.exe
                      8⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1988
                • C:\Users\Admin\AppData\Local\Temp\195872080.exe
                  C:\Users\Admin\AppData\Local\Temp\195872080.exe
                  6⤵
                  • Windows security bypass
                  • Executes dropped EXE
                  • Windows security modification
                  • Adds Run key to start application
                  • Drops file in Windows directory
                  PID:1616
                • C:\Users\Admin\AppData\Local\Temp\68387418.exe
                  C:\Users\Admin\AppData\Local\Temp\68387418.exe
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:1724
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c shutdown /r /f
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2640
                    • C:\Windows\SysWOW64\shutdown.exe
                      shutdown /r /f
                      8⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2396
            • C:\Users\Admin\AppData\Local\Temp\3778120507.exe
              C:\Users\Admin\AppData\Local\Temp\3778120507.exe
              4⤵
              • Executes dropped EXE
              PID:1648
            • C:\Users\Admin\AppData\Local\Temp\2453717994.exe
              C:\Users\Admin\AppData\Local\Temp\2453717994.exe
              4⤵
              • Executes dropped EXE
              PID:944
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 944 -s 80
                5⤵
                • Loads dropped DLL
                • Program crash
                PID:1896
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
          2⤵
          • Drops file in System32 directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2924
          • C:\Windows\system32\schtasks.exe
            "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"
            3⤵
            • Creates scheduled task(s)
            PID:1544
        • C:\Windows\System32\schtasks.exe
          C:\Windows\System32\schtasks.exe /run /tn "Windows Upgrade Manager"
          2⤵
            PID:1452
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#llzqlmcx#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Windows Upgrade Manager' /tr '''C:\Users\Admin\Windows Upgrade\wupgrdsv.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Windows Upgrade Manager' -RunLevel 'Highest' -Force; }
            2⤵
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1468
            • C:\Windows\system32\schtasks.exe
              "C:\Windows\system32\schtasks.exe" /create /f /sc onlogon /rl highest /tn "Windows Upgrade Manager" /tr "'C:\Users\Admin\Windows Upgrade\wupgrdsv.exe'"
              3⤵
              • Creates scheduled task(s)
              PID:2572
          • C:\Windows\System32\notepad.exe
            C:\Windows\System32\notepad.exe
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            PID:2832
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {0616E29E-C4BA-40D9-9920-763362F0102A} S-1-5-21-330940541-141609230-1670313778-1000:KXIPPCKF\Admin:Interactive:[1]
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:388
          • C:\Users\Admin\Windows Upgrade\wupgrdsv.exe
            "C:\Users\Admin\Windows Upgrade\wupgrdsv.exe"
            2⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2828
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x0
          1⤵
            PID:2352
          • C:\Windows\system32\LogonUI.exe
            "LogonUI.exe" /flags:0x1
            1⤵
              PID:1396

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\1[1]
              Filesize

              81KB

              MD5

              01e5faba64d8e9a9c187831fdc819f4c

              SHA1

              350a1a2bf237e64f43716262f99c632f5e01ba62

              SHA256

              7f4f76bd8fa91a71ce7999f9bbd0f7a63ca82d4e96b4d99cfad98edde1d85450

              SHA512

              f4bc09ab9e4579b82707d6420e3b9df9ec4fd77e11ce5eb8304b45e3b5c9403c01de4e50f3c7f03f00f3ebc921646794638dccfded199bfe5f3fd727f3e57782

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\5[1]
              Filesize

              8KB

              MD5

              145fc3dbf778aa2ba80af3d74eabfad6

              SHA1

              13dfeadb4b38c461f8b9d25853c0cae5d9a65f7c

              SHA256

              5ab3bcaff0514c89388ea4958197ab0ff5bcc5999e1b95d830bc72da94bd4200

              SHA512

              9bd7d50d489c4fc57ee1a0d3ad3cd2d29ca20f8ad1e46668a36d7ecced42db03a6980b039a2aeb7a1e1761aef89d994d73a497043ba744678290a8a9772a6306

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L9PN2QMY\cc33[1]
              Filesize

              80KB

              MD5

              98e2443907f1ecb82e86e3818b25ba66

              SHA1

              cfdafa41e582e8bd21cb93a96add84d0ab2bdc9f

              SHA256

              ef83ef42ff36634eb2af69ab262e248623751c5491267904ef50ae8d3f1d0481

              SHA512

              d47843174a5d5aa468e166c8f8d1bc74240b47ada6b095df948863b72aee503f9221be813d0a40dd5e6f7def43e1023e394227ab0ff7d8708d65eada708e7356

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\U8A9A2DI\2[1]
              Filesize

              14KB

              MD5

              fce292c79288067dc17919ed588c161c

              SHA1

              bb44fa2c95af5bbd11e49264a40c16d6f343fa21

              SHA256

              4ef8146d85d60c2867bdbe44304b5ba00cceb208f4c10c9f91183308e1da3828

              SHA512

              73dac29753044a720fc43b4ee19d320e06855167cdf0ebf329207aa16faa13fd6d2937bd87b54e544dd8d4c3da634773abd73769d3915154099ff01e6e03033e

            • C:\Users\Admin\AppData\Local\Temp\2453717994.exe
              Filesize

              10KB

              MD5

              93f7ce9678303d56b33b1e57f3ee9776

              SHA1

              92c849bdc7c7bf6a1a30fa28ad37d36898d011f8

              SHA256

              9e23519dcba9b33fa60dc2f8ae506586937e9fcad131363fd724a376c924c1d9

              SHA512

              b1dd3e1b10509bf8a34e987a4c60c72124444f47bcb27d78f177d2fb48954315acc261c769246d799a031bd342e8d209055a37701c572c3953b1c8a2d32f90a2

            • C:\Users\Admin\AppData\Local\Temp\3698916804.exe
              Filesize

              2.8MB

              MD5

              fdf9148c92430af11e5d815dc0869464

              SHA1

              eec5a4e8b1f78f2a4d1e730d9ec34c8ab524483f

              SHA256

              e771385bd4194ddfffc69a415b3f0e8dbf68e997c875f83131fe3a5899f7f693

              SHA512

              292a067321f685e823712b2ecbf4509cb1ce260d040c34a9dbd04d0f79528928ca448e12853c589f4a6641dc9e406503da42886555bf7d87060e72b26503f1c4

            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
              Filesize

              7KB

              MD5

              6c389e465f085e0cf95034ef1fb185ec

              SHA1

              f987f47e3dc1b58c422f8c30039158021ea70b84

              SHA256

              17bf67504d71548a843c20105f9f7155eff2a8f6237f62263e3823a1bd8c2862

              SHA512

              a7747d901bcd1023066b6c1b608761d48641eebe01f713d14a6ab9edd58f900ac45b384b1be869ed4514d6a7ec5e2a695edb88bb964a2faf0732bdbd9e625347

            • \11989117201920\smss.exe
              Filesize

              104KB

              MD5

              e28889b5f98d8ed1a00835e1ca8a3b21

              SHA1

              b665e89468ac7ae566aa996aeec203b25bf24b0c

              SHA256

              0429bed4098d95e68e4686ed79cb3967e7396956a095433dd56f4e3d49135d73

              SHA512

              d3f1708274dd84045c46c3315aeba5c16f890d94ddfcda0df29e96bc3a0159ead0f8945898d6dde25ad01981e385a41b69b1bdfd700e08f47249bffece941cbd

            • \Users\Admin\AppData\Local\Temp\1115025894.exe
              Filesize

              79KB

              MD5

              1e8a2ed2e3f35620fb6b8c2a782a57f3

              SHA1

              e924ce6d147ecc8b30b7c7cad02e5c9ae09a743a

              SHA256

              3f16f4550826076b2c8cd7b392ee649aeb06740328658a2d30c3d2002c6b7879

              SHA512

              ce4dc7fdd7f81a7a127d650f9175292b287b4803d815d74b64a4e5125cff66224d75e7ecade1d9c0e42f870bdb49a78e9613b1a49675ab5bc098611b99b49ade

            • \Users\Admin\AppData\Local\Temp\1383026919.exe
              Filesize

              6KB

              MD5

              0d539e8277f20391a31babff8714fdb0

              SHA1

              a4e63870aa5fd258dde4f02be70732c27f556fa9

              SHA256

              669035f4f05fe6ffc7722987c41f802f3a11298cb3a154b00c4e76df2ae5fe32

              SHA512

              700ff1733a064ddda80c0ac4702e50a8c0ddd97f154ff894f89d16603c02076a13e1a93ca51224579898cdf69e560a69dff60d4f5e26a479e74a3e3350f822ff

            • \Users\Admin\AppData\Local\Temp\195872080.exe
              Filesize

              14KB

              MD5

              2f4ab1a4a57649200550c0906d57bc28

              SHA1

              94bc52ed3921791630b2a001d9565b8f1bd3bd17

              SHA256

              baa6149b5b917ea3af1f7c77a65e26a34a191a31a9c79726bd60baf4656701fa

              SHA512

              ab1a59aa4c48f6c7fcf7950f4a68c3b89a56f266681a5aabd0df947af8340676e209d82ddd1997bfebd972b35ca235233b61231335aec4567f7b031e786ea7e8

            • \Users\Admin\AppData\Local\Temp\244149990.exe
              Filesize

              81KB

              MD5

              f4713c8ac5fc1e4919156157e7bece19

              SHA1

              7bd9e35b1d1210183bbb4fe1995895cbc1692c62

              SHA256

              2be2206e079516c8cfa50bbc86f8a431898aa90dd73f7cfc6af1d21573247c4b

              SHA512

              ecff8f3af212f444b5f44fd3bfd922556a49b9156fd7a20e13ebc60b4abe08b9d193a49556d4a8e776ef8083db77ab9667ec537dd44f863719e83cb3899cb46f

            • \Users\Admin\AppData\Local\Temp\3698916804.exe
              Filesize

              5.4MB

              MD5

              41ab08c1955fce44bfd0c76a64d1945a

              SHA1

              2b9cb05f4de5d98c541d15175d7f0199cbdd0eea

              SHA256

              dd12cb27b3867341bf6ca48715756500d3ec56c19b21bb1c1290806aa74cb493

              SHA512

              38834ae703a8541b4fec9a1db94cfe296ead58649bb1d4873b517df14d0c6a9d25e49ff04c2bf6bb0188845116a4e894aae930d849f9be8c98d2ce51da1ef116

            • \Users\Admin\AppData\Local\Temp\3778120507.exe
              Filesize

              79KB

              MD5

              ca57b9f2c47ab7d459f6c88d550e3e32

              SHA1

              a179d0c011a06f02aa0b24fa9ceaea10429da078

              SHA256

              937faa2f94fd8bf084196a0b354bb2dc364e557b70d682f183caf8cb0fdbd77b

              SHA512

              7950798db7601b96a585fd4e7a8f471944e7d09fa3a1cbc4ae256eb6d4817850ab3454d83a06b7c8449f6cd190b8206b6497a8570a2f010456c14e48651331df

            • \Users\Admin\AppData\Local\Temp\68387418.exe
              Filesize

              8KB

              MD5

              c34a248f132e739652407b0aa8c978cd

              SHA1

              f7f05357fd6ab2d1a11e3427ee46626bb6ad94ee

              SHA256

              4c9c53256ff65c9930c38b193537ad510930c25052231c7eef3715057b79e578

              SHA512

              f7999e8b903fbc2e715d6d7e7bb0bc421cef79dbd61f6d94f18fa63c99a420d2a70d4b23fa0b8ec05d073c954aec718be588ada718bb0f5aacd618ad815f2703

            • memory/1396-221-0x0000000002820000-0x0000000002821000-memory.dmp
              Filesize

              4KB

            • memory/1468-157-0x000007FEF4DD0000-0x000007FEF576D000-memory.dmp
              Filesize

              9.6MB

            • memory/1468-154-0x000007FEF4DD0000-0x000007FEF576D000-memory.dmp
              Filesize

              9.6MB

            • memory/1468-160-0x000007FEF4DD0000-0x000007FEF576D000-memory.dmp
              Filesize

              9.6MB

            • memory/1468-158-0x0000000002700000-0x0000000002780000-memory.dmp
              Filesize

              512KB

            • memory/1468-153-0x000000001B070000-0x000000001B352000-memory.dmp
              Filesize

              2.9MB

            • memory/1468-156-0x0000000002700000-0x0000000002780000-memory.dmp
              Filesize

              512KB

            • memory/1468-155-0x0000000001F90000-0x0000000001F98000-memory.dmp
              Filesize

              32KB

            • memory/1468-159-0x0000000002700000-0x0000000002780000-memory.dmp
              Filesize

              512KB

            • memory/1988-144-0x000000013F720000-0x000000013FC96000-memory.dmp
              Filesize

              5.5MB

            • memory/2352-218-0x00000000029C0000-0x00000000029C1000-memory.dmp
              Filesize

              4KB

            • memory/2828-163-0x000000013F210000-0x000000013F786000-memory.dmp
              Filesize

              5.5MB

            • memory/2832-194-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-191-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-220-0x0000000000310000-0x0000000000330000-memory.dmp
              Filesize

              128KB

            • memory/2832-219-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-217-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-164-0x0000000000040000-0x0000000000060000-memory.dmp
              Filesize

              128KB

            • memory/2832-165-0x0000000000310000-0x0000000000330000-memory.dmp
              Filesize

              128KB

            • memory/2832-168-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-171-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-172-0x0000000000310000-0x0000000000330000-memory.dmp
              Filesize

              128KB

            • memory/2832-173-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-174-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-179-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-180-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-181-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-215-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-188-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-189-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-190-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-204-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-193-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-203-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-195-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-196-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-197-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-198-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-200-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-201-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2832-202-0x0000000140000000-0x00000001407EF000-memory.dmp
              Filesize

              7.9MB

            • memory/2924-138-0x00000000022C0000-0x0000000002340000-memory.dmp
              Filesize

              512KB

            • memory/2924-141-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
              Filesize

              9.6MB

            • memory/2924-135-0x0000000002360000-0x0000000002368000-memory.dmp
              Filesize

              32KB

            • memory/2924-137-0x00000000022C0000-0x0000000002340000-memory.dmp
              Filesize

              512KB

            • memory/2924-139-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
              Filesize

              9.6MB

            • memory/2924-134-0x000007FEF5770000-0x000007FEF610D000-memory.dmp
              Filesize

              9.6MB

            • memory/2924-140-0x00000000022C0000-0x0000000002340000-memory.dmp
              Filesize

              512KB

            • memory/2924-133-0x000000001B050000-0x000000001B332000-memory.dmp
              Filesize

              2.9MB

            • memory/2924-136-0x00000000022C0000-0x0000000002340000-memory.dmp
              Filesize

              512KB