Analysis

  • max time kernel
    122s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 16:33

General

  • Target

    SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe

  • Size

    1.3MB

  • MD5

    1ecb28739a126df4e3a34516a624daad

  • SHA1

    e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

  • SHA256

    0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

  • SHA512

    4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

  • SSDEEP

    24576:rajkH+O5MMsj/8oJ0HOgwzMIdEyaXC772Q9NXw2/wPOjdGxY:mIHZ5MMpoJOp+MIVai7Tq24GjdGS

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

http://rlcjba7wduej3xcstcjo577eqgjsjvcjfsw4i23fqvf2y27ylylhmhad.onion

Attributes
  • payload_urls

    http://91.218.183.96/test/WZHF.exe

    http://91.218.183.96/test/Stealer.exe, http://91.218.183.96/test/Miner.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 4 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
    "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "SecuriteInfo.com.Win32.PWSX-gen.2031.32670" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4296
      • C:\Windows\SysWOW64\chcp.com
        chcp 65001
        3⤵
          PID:376
        • C:\Windows\SysWOW64\PING.EXE
          ping 127.0.0.1
          3⤵
          • Runs ping.exe
          PID:4176
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "SecuriteInfo.com.Win32.PWSX-gen.2031.32670" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe" /rl HIGHEST /f
          3⤵
          • Creates scheduled task(s)
          PID:1672
        • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
          "C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2188
          • C:\Users\Admin\AppData\Local\Temp\Stealer.exe
            "C:\Users\Admin\AppData\Local\Temp\Stealer.exe"
            4⤵
            • Executes dropped EXE
            • Accesses Microsoft Outlook profiles
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            • outlook_office_path
            • outlook_win_path
            PID:3568
            • C:\Windows\SYSTEM32\cmd.exe
              "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2896
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2888
                • C:\Windows\system32\netsh.exe
                  netsh wlan show profile
                  6⤵
                    PID:1976
                  • C:\Windows\system32\findstr.exe
                    findstr All
                    6⤵
                      PID:2900
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd.exe" /C chcp 65001 && netsh wlan show profile name="65001" key=clear | findstr Key
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3512
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      6⤵
                        PID:3972
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show profile name="65001" key=clear
                        6⤵
                          PID:1272
                        • C:\Windows\system32\findstr.exe
                          findstr Key
                          6⤵
                            PID:1584
                        • C:\Windows\system32\WerFault.exe
                          C:\Windows\system32\WerFault.exe -u -p 3568 -s 1800
                          5⤵
                          • Program crash
                          PID:3172
                      • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                        "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
                        4⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:4672
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C chcp 65001 && ping 127.0.0.1 && schtasks /create /tn "Miner" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe" /rl HIGHEST /f && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\Miner.exe" &&START "" "C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe"
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4008
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 65001
                            6⤵
                              PID:216
                            • C:\Windows\SysWOW64\PING.EXE
                              ping 127.0.0.1
                              6⤵
                              • Runs ping.exe
                              PID:2484
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /tn "Miner" /sc MINUTE /tr "C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe" /rl HIGHEST /f
                              6⤵
                              • Creates scheduled task(s)
                              PID:3824
                            • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                              "C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe"
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3080
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 3080 -s 1608
                                7⤵
                                • Program crash
                                PID:4792
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 376 -p 3080 -ip 3080
                    1⤵
                      PID:3724
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -pss -s 196 -p 3568 -ip 3568
                      1⤵
                        PID:4092
                      • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                        C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                        1⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1832
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1832 -s 2040
                          2⤵
                          • Program crash
                          PID:696
                      • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                        C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                        1⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4636
                        • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                          "C:\Users\Admin\AppData\Local\Temp\Miner.exe"
                          2⤵
                          • Executes dropped EXE
                          PID:4928
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 1832 -ip 1832
                        1⤵
                          PID:4800
                        • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                          C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                          1⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          PID:3680
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 3680 -s 1612
                            2⤵
                            • Program crash
                            PID:4916
                        • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                          C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                          1⤵
                          • Executes dropped EXE
                          PID:3696
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3680 -ip 3680
                          1⤵
                            PID:872

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Credential Access

                          Credentials in Files

                          1
                          T1081

                          Discovery

                          Query Registry

                          2
                          T1012

                          System Information Discovery

                          3
                          T1082

                          Remote System Discovery

                          1
                          T1018

                          Collection

                          Data from Local System

                          1
                          T1005

                          Email Collection

                          1
                          T1114

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Miner.exe.log
                            Filesize

                            321B

                            MD5

                            baf5d1398fdb79e947b60fe51e45397f

                            SHA1

                            49e7b8389f47b93509d621b8030b75e96bb577af

                            SHA256

                            10c8c7b5fa58f8c6b69f44e92a4e2af111b59fcf4f21a07e04b19e14876ccdf8

                            SHA512

                            b2c9ef5581d5eae7c17ae260fe9f52344ed737fa851cb44d1cea58a32359d0ac5d0ca3099c970209bd30a0d4af6e504101f21b7054cf5eca91c0831cf12fb413

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe.log
                            Filesize

                            321B

                            MD5

                            08027eeee0542c93662aef98d70095e4

                            SHA1

                            42402c02bf4763fcd6fb0650fc13386f2eae8f9b

                            SHA256

                            1b9ec007ac8e7de37c61313c5e1b9444df6dc0cd9110553bfa281b13204a646d

                            SHA512

                            c4e7a17a1dc1f27c91791439d92435a5d750a065508e9539c9af458f21472a7ce45ba0666ef6855a00386e1a75c518d0908b82d929084a1b67ca4c65997a5979

                          • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\ServiceHub\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                            Filesize

                            1.3MB

                            MD5

                            1ecb28739a126df4e3a34516a624daad

                            SHA1

                            e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

                            SHA256

                            0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

                            SHA512

                            4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

                          • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                            Filesize

                            1.3MB

                            MD5

                            1ecb28739a126df4e3a34516a624daad

                            SHA1

                            e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

                            SHA256

                            0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

                            SHA512

                            4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

                          • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                            Filesize

                            1.3MB

                            MD5

                            1ecb28739a126df4e3a34516a624daad

                            SHA1

                            e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

                            SHA256

                            0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

                            SHA512

                            4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

                          • C:\Users\Admin\AppData\Local\ServiceHub\SecuriteInfo.com.Win32.PWSX-gen.2031.32670.exe
                            Filesize

                            1.3MB

                            MD5

                            1ecb28739a126df4e3a34516a624daad

                            SHA1

                            e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

                            SHA256

                            0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

                            SHA512

                            4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

                          • C:\Users\Admin\AppData\Local\Temp\Admin_GBQHURCC.exe
                            Filesize

                            6KB

                            MD5

                            e7199cb108e2d9ff317197efda39bc6e

                            SHA1

                            3fbacaa769d4f414c6eee526846072199145f393

                            SHA256

                            42e86c028679de9d3b6cdb7792c47cdfee405d6ff599489b07588c7d4df191dc

                            SHA512

                            b39a50b5f16f6bd1e6775c2331c374204d6c37994e4c488616d69c90d07e4d97eed95b76ac038c6ebd58847732909d406efcd3b3dcf087bc21221a2e81203814

                          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\Temp\Miner.exe
                            Filesize

                            14KB

                            MD5

                            f0b3cfdcf9b45fad9316a91ad770e3e1

                            SHA1

                            a2e9b01faee6a37ef3a51bbb02f6c5bac4c473a2

                            SHA256

                            5f593ccd7571dd76fa782e24e2466b4c0a46a3d537c4092080d8c4722e89b5e9

                            SHA512

                            6965d6a85c89a38af082674891e0945b1cffd9cd3b6b402fdcbd93a8e027936f98db37d093dc3694b2c73167e3d54cd79ccc37caea90f4ca1bb664857006811a

                          • C:\Users\Admin\AppData\Local\Temp\Stealer.exe
                            Filesize

                            334KB

                            MD5

                            473f46db582a36a515ecfe8e5868fdb8

                            SHA1

                            05ce62f525777fba78008f1f173a276e64fce313

                            SHA256

                            e4be69c1ceba3062ec26e49016f33883b861bcbc78894eae4995f6a3491975ba

                            SHA512

                            118413909ac5e7b4d2b14a902617e86c96fc03297dd4700cfbb90d733462f1f5f6fcbf7575f52d839009aa4f5e00db57f8e765e1d87b2781aac957bf0b8c9ae5

                          • C:\Users\Admin\AppData\Local\Temp\Stealer.exe
                            Filesize

                            334KB

                            MD5

                            473f46db582a36a515ecfe8e5868fdb8

                            SHA1

                            05ce62f525777fba78008f1f173a276e64fce313

                            SHA256

                            e4be69c1ceba3062ec26e49016f33883b861bcbc78894eae4995f6a3491975ba

                            SHA512

                            118413909ac5e7b4d2b14a902617e86c96fc03297dd4700cfbb90d733462f1f5f6fcbf7575f52d839009aa4f5e00db57f8e765e1d87b2781aac957bf0b8c9ae5

                          • C:\Users\Admin\AppData\Local\Temp\WZHF.exe
                            Filesize

                            1.3MB

                            MD5

                            1ecb28739a126df4e3a34516a624daad

                            SHA1

                            e5412bb9cbb9b3569f80a66d6e6eb835787fd06f

                            SHA256

                            0cf7bb3681f56dc82e6b1d2ad54ca526fcd6850c02476968e53020ee65a8f9d2

                            SHA512

                            4bb7432d40cafbd082d0bb724d04b216b134e76fde4da9722534e709abb40aaa1d258e94fa8e97b003d99fac584ba00e613e982f8b58016401a745e671766874

                          • memory/216-152-0x0000000000000000-mapping.dmp
                          • memory/376-135-0x0000000000000000-mapping.dmp
                          • memory/1272-169-0x0000000000000000-mapping.dmp
                          • memory/1584-170-0x0000000000000000-mapping.dmp
                          • memory/1672-137-0x0000000000000000-mapping.dmp
                          • memory/1976-165-0x0000000000000000-mapping.dmp
                          • memory/2188-138-0x0000000000000000-mapping.dmp
                          • memory/2188-151-0x0000000006E60000-0x0000000006EF2000-memory.dmp
                            Filesize

                            584KB

                          • memory/2484-154-0x0000000000000000-mapping.dmp
                          • memory/2888-164-0x0000000000000000-mapping.dmp
                          • memory/2896-162-0x0000000000000000-mapping.dmp
                          • memory/2900-166-0x0000000000000000-mapping.dmp
                          • memory/3080-157-0x0000000000000000-mapping.dmp
                          • memory/3080-161-0x0000000004A00000-0x0000000004A66000-memory.dmp
                            Filesize

                            408KB

                          • memory/3512-167-0x0000000000000000-mapping.dmp
                          • memory/3568-156-0x00007FF970940000-0x00007FF971401000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/3568-171-0x00007FF970940000-0x00007FF971401000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/3568-142-0x0000000000000000-mapping.dmp
                          • memory/3568-145-0x000001D4BC0D0000-0x000001D4BC12A000-memory.dmp
                            Filesize

                            360KB

                          • memory/3568-163-0x000001D4D7420000-0x000001D4D7470000-memory.dmp
                            Filesize

                            320KB

                          • memory/3568-153-0x00007FF970940000-0x00007FF971401000-memory.dmp
                            Filesize

                            10.8MB

                          • memory/3824-155-0x0000000000000000-mapping.dmp
                          • memory/3972-168-0x0000000000000000-mapping.dmp
                          • memory/4008-150-0x0000000000000000-mapping.dmp
                          • memory/4176-136-0x0000000000000000-mapping.dmp
                          • memory/4296-134-0x0000000000000000-mapping.dmp
                          • memory/4672-149-0x0000000000EA0000-0x0000000000EAA000-memory.dmp
                            Filesize

                            40KB

                          • memory/4672-146-0x0000000000000000-mapping.dmp
                          • memory/4800-132-0x0000000000A70000-0x0000000000BC2000-memory.dmp
                            Filesize

                            1.3MB

                          • memory/4800-133-0x0000000005BA0000-0x0000000006144000-memory.dmp
                            Filesize

                            5.6MB

                          • memory/4928-174-0x0000000000000000-mapping.dmp