Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2023 09:34

General

  • Target

    c8160bcafcd6bf27d9b37ffd1985e029.exe

  • Size

    1018KB

  • MD5

    c8160bcafcd6bf27d9b37ffd1985e029

  • SHA1

    fa8da691a6fddb294174eca4ee3cb222bbf3ab20

  • SHA256

    f3253a3732bc4b99f4cca79e439d9f2fb25d6a4e1a75e47228b6aa8a5175e4b4

  • SHA512

    20f80c5f6af3e8d48c89517f411e6e6820190f5fb170314e727e8e4cb42bae303ca47b1213502f8f44766ff9a4d1f7739d4f64de6914ed519376a9c421bcf041

  • SSDEEP

    12288:lToPWBv/cpGrU3y4CDFOkZdhvRH9EfIpops7SQlMDbkHB6B1rAiQ13+jxLEj2NJJ:lTbBv5rUqDFzhvxpFKUEBCjDWhvP

Malware Config

Extracted

Family

eternity

C2

http://eternityms33k74r7iuuxfda4sqsiei3o3lbtr5cpalf6f4skszpruad.onion

Wallets

48zNQwXLksrS7S3ohbWAKRTYWu5htM4FG4sa9iz6LzgWj6ebFQzyJe9aWJbw4nsHR7KQyDrXKG6bxKQTJdj9Uhu138L9FDz

bc1q0zm2c9m7ep9j7yfmjkk382eelvkgg8m8akhej9

qqn2j7nsrncd0867hke7sej6yk3q2ey9kuve8umzux

0xF52FCCEfC7CAfed48536bf1b17B0Dff8Ee95D60B

0xF52FCCEfC7CAfed48536bf1b17B0Dff8Ee95D60B

DGvCy59BHkqydZWzr2c7qgWxrsnfHGKj5M

THG5ALgNC9uwfTC2tRWvZqJ3SgHG4Z6R8d

LiD2oz6qhJqoqH5oH2jv1ERLgvVTH1HKV8

rQKosTtwF1JWHmb6MoCrqLfBArYMsg3ZE3

t1XM4gi72v4MbLm9DM5ijhN717K5GvAt6hG

Xuzg4FNTNzX5Z1RatRHZ7QKWkPYhCaTDpK

ASFsKZ7qWizPXt97mTGrpXRpFyTJ4QHV9K

GDJ36G2L3XQMIDOX5RC2PAJ7NKKWIR2IU7TCY6WW3O7IGTCCKZUCPQ4G

7hJcKEr29NoKn25p3k7bpSYVKeGAqueUPstP6w8SDHEm

UAITL6ZCTXIZIHPBJYNNV3RO464YYLILGHZ5WXSK4QFHWROSGRBGN5Y6TU

Signatures

  • Detects Eternity clipper 3 IoCs
  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c8160bcafcd6bf27d9b37ffd1985e029.exe
    "C:\Users\Admin\AppData\Local\Temp\c8160bcafcd6bf27d9b37ffd1985e029.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\System32\wscript.exe" Update-hw.n.vbe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4664
      • C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif
        "C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif" fisfnfr.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\kafw
          4⤵
            PID:2180
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionProcess 'RegSvcs.exe'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:956
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionProcess RegSvcs.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4900
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '.vbs'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4524
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension .vbs
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4620
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '.vbe'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4152
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension .vbe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2032
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '*.vbs'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1960
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension *.vbs
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '*.vbe'
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3212
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension *.vbe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:920
          • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
            "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: AddClipboardFormatListener
            • Suspicious use of AdjustPrivilegeToken
            PID:4916

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      b8f116489035cef7942c80a1d286ee91

      SHA1

      4a2d88c90e1ab0ec599d84e886ab1cf1fcf3f3b6

      SHA256

      251904dcdb3dbbed019151d0c98091e0aa5f7de759165455d154c27da22a05a3

      SHA512

      cdd9d26669effbf2d48899b546757fb52d5b06c1ee210a236e01f4403766adf0e0b425d452897115602b52ac49bac9a7e00171f064b3bdb4186ebed7f629e75c

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      70cddb4ea44f9915e7abfbbee4e5f054

      SHA1

      ad8b102e1798103205536ed518d054f7d3452a20

      SHA256

      333f3800c7b0160adb1eb43618a72a39c60fc9650b178d1a8c0b1253892fe984

      SHA512

      ca3d9e67e8f412a57068ae87f582e2a0e77e2f68a79ed82c340b53ab73c0393abbda79f36252641b6d978187aecffb2dc0b484be4530a02dadbd18ffa9a67904

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8871a31309fc9dce154a8534a4380c39

      SHA1

      4f8f92381a7505d69cd30e36d468693c21de64b1

      SHA256

      cdf9bb0beab4cab859dc1e0219bf816ffce1d7fcb3e264242199b606fa7701ed

      SHA512

      90d730877b79f7f3b57886ce3fa1660ea5f6f6ecec27e3313642abd1d95a419f0459134ff782b422f701e110a86ea2c38f63c42ee2ebcb22687de1629d4a2e26

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      8871a31309fc9dce154a8534a4380c39

      SHA1

      4f8f92381a7505d69cd30e36d468693c21de64b1

      SHA256

      cdf9bb0beab4cab859dc1e0219bf816ffce1d7fcb3e264242199b606fa7701ed

      SHA512

      90d730877b79f7f3b57886ce3fa1660ea5f6f6ecec27e3313642abd1d95a419f0459134ff782b422f701e110a86ea2c38f63c42ee2ebcb22687de1629d4a2e26

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      620fee7e83dda75fce1a74323843c46d

      SHA1

      cdefa4dd3f1640b9a9bce766a4ddc829e4cbdc2a

      SHA256

      282409af39e62aec54cc27e22afa244b2a550adb301cad625836e0f2718754ce

      SHA512

      c475f6ba6edd00130c6e59c7f457540647fc80a95c7388b73a8afeabc18bec3dd61e6b47ca6b62fdf58aede0fbc4d8283b11d928de949c8ff24088423283f226

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      11KB

      MD5

      3e09ff525c5d16f7b5020672f042b8ff

      SHA1

      c5a7bd9ca2b5acedf4346bdfd0723678ff7bedb1

      SHA256

      c739465ec35717469659aa249a7f9af32c29e523033092ef5c679c076c001496

      SHA512

      e987160c7ef652c9c14d15f3f46cb58d6b57099818e41ac5bdbe8b384b665e81ff88d9dd4e29729845e22d5672fa44a9a350b2bb5a338368df76c1806c8b8093

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      07734ea60618d162cc96677c788d6bec

      SHA1

      a8651caa3ceeec273aa85ee521181be224b2ed39

      SHA256

      fc787639c9efd476d6ffad8ae791fb649c7f3d80882043984dcd8417887821d7

      SHA512

      6ccff3725185acb9011b9c6dfbc933e05978275e47c073862a68ebf582992c6b5ee644c7a76c8eb6979c135e2e3f2a79e8dccfb2d83506c2322494ea4d1c2c85

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      07734ea60618d162cc96677c788d6bec

      SHA1

      a8651caa3ceeec273aa85ee521181be224b2ed39

      SHA256

      fc787639c9efd476d6ffad8ae791fb649c7f3d80882043984dcd8417887821d7

      SHA512

      6ccff3725185acb9011b9c6dfbc933e05978275e47c073862a68ebf582992c6b5ee644c7a76c8eb6979c135e2e3f2a79e8dccfb2d83506c2322494ea4d1c2c85

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe

      Filesize

      44KB

      MD5

      9d352bc46709f0cb5ec974633a0c3c94

      SHA1

      1969771b2f022f9a86d77ac4d4d239becdf08d07

      SHA256

      2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

      SHA512

      13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

    • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe

      Filesize

      44KB

      MD5

      9d352bc46709f0cb5ec974633a0c3c94

      SHA1

      1969771b2f022f9a86d77ac4d4d239becdf08d07

      SHA256

      2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

      SHA512

      13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_vvnrfl5t.d30.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\kafw\fisfnfr.exe

      Filesize

      114.2MB

      MD5

      a937a9a4f42d198961f15f2a1acae7a4

      SHA1

      4d24e50ea3e8244d2d0f51db9fcc1d3c3c522f27

      SHA256

      dc18f4b3fd8330f646a725dd091d28861d45c2e336f96ae3d168bbad8a3e4d68

      SHA512

      c97af50ad8b816ed9dc8350535ca66e94556681d81dec40b1655b4f0ccf634853cc03539b01271bd57878ad20935de3284e0487d57412729d03e27e11b33570c

    • C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif

      Filesize

      1.1MB

      MD5

      1890d92628d1c3acb850118bde32fb0a

      SHA1

      de1f050fa18112c8b31f930a9c91643b7b76ea96

      SHA256

      06d323ebd0cbe5505aeea7323232a868d1fe0622e979f17a35fc8383bae7c745

      SHA512

      28b6d7bf0aaa3086f33fc51fe5ce246ad3dde962ad07e3623bbc320cd115dc9783d53c350d069b0af82226f042af44c3774e9dfac9e4f5ca3d6367e76c532615

    • C:\Users\Admin\AppData\Local\Temp\kafw\jusa.pif

      Filesize

      1.1MB

      MD5

      1890d92628d1c3acb850118bde32fb0a

      SHA1

      de1f050fa18112c8b31f930a9c91643b7b76ea96

      SHA256

      06d323ebd0cbe5505aeea7323232a868d1fe0622e979f17a35fc8383bae7c745

      SHA512

      28b6d7bf0aaa3086f33fc51fe5ce246ad3dde962ad07e3623bbc320cd115dc9783d53c350d069b0af82226f042af44c3774e9dfac9e4f5ca3d6367e76c532615

    • C:\Users\Admin\AppData\Local\Temp\kafw\nlsib.hpj

      Filesize

      61KB

      MD5

      09e0f09bdb8ccc0b05dd253e8fe80d31

      SHA1

      8786d8698508e682f480a1eb1718c2c695ca4bc4

      SHA256

      d449795436293eabf64ddbf7735168d4930c33e06ebbe10b795640ddbdab2453

      SHA512

      50dfefc192f312a0a77753c78027783de58c089dd5ab75e664c89a2c83e0c9faa4c5c224a8dbe0af5136bbc866d5e9d8d09b48d64e641069579e976e1a520c40

    • C:\Users\Admin\AppData\Local\Temp\kafw\qpodxdqh.dat

      Filesize

      37KB

      MD5

      1089ced0ffd41a6804db983998bf047c

      SHA1

      32b3d4a886ff49e650ea65e88ac6871bf6e2c2b1

      SHA256

      e0e9ddb509fb736f945802e1b081fe2d233747a21e0093551b6663cb732272b5

      SHA512

      dd765452514e00c99635c56e93af1eca5b63ac4859b7c37b8aa4e80acf5f2e2b71c2503389273d875fc0ba4cf8b8975ec14db163837b575a114163dc107537a8

    • C:\Users\Admin\AppData\Local\temp\kafw\Update-hw.n.vbe

      Filesize

      52KB

      MD5

      a6819452d96b1a5667e3ae95250f25eb

      SHA1

      56567ae0a7f57acaa0fb402b78c23f151c0394a9

      SHA256

      d37237ebb2fc7f148ae34e2ac8654f8cb33d6f220c668d6469c009929fc36c1b

      SHA512

      eecede23f2983d9e66c89feea41c8a9ab31b50c33d75c82014d42820a81e0f6259aae43d4504e229fa116445b66cdde2cec172403e8fda6b0d3f91fc97f349fe

    • memory/920-450-0x000000006F3E0000-0x000000006F42C000-memory.dmp

      Filesize

      304KB

    • memory/920-405-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

      Filesize

      64KB

    • memory/920-473-0x000000007F730000-0x000000007F740000-memory.dmp

      Filesize

      64KB

    • memory/920-353-0x0000000004DA0000-0x0000000004DB0000-memory.dmp

      Filesize

      64KB

    • memory/956-289-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/956-288-0x0000000002170000-0x00000000021A6000-memory.dmp

      Filesize

      216KB

    • memory/956-293-0x0000000004890000-0x00000000048A0000-memory.dmp

      Filesize

      64KB

    • memory/956-290-0x0000000004ED0000-0x00000000054F8000-memory.dmp

      Filesize

      6.2MB

    • memory/1960-348-0x00000000031E0000-0x00000000031F0000-memory.dmp

      Filesize

      64KB

    • memory/1960-347-0x00000000031E0000-0x00000000031F0000-memory.dmp

      Filesize

      64KB

    • memory/2032-411-0x0000000004660000-0x0000000004670000-memory.dmp

      Filesize

      64KB

    • memory/2032-352-0x0000000004660000-0x0000000004670000-memory.dmp

      Filesize

      64KB

    • memory/2032-471-0x000000007FAF0000-0x000000007FB00000-memory.dmp

      Filesize

      64KB

    • memory/2032-426-0x000000006F3E0000-0x000000006F42C000-memory.dmp

      Filesize

      304KB

    • memory/2948-474-0x000000007F9F0000-0x000000007FA00000-memory.dmp

      Filesize

      64KB

    • memory/2948-406-0x0000000003170000-0x0000000003180000-memory.dmp

      Filesize

      64KB

    • memory/2948-451-0x000000006F3E0000-0x000000006F42C000-memory.dmp

      Filesize

      304KB

    • memory/2948-425-0x0000000003170000-0x0000000003180000-memory.dmp

      Filesize

      64KB

    • memory/3212-296-0x0000000004A20000-0x0000000004A30000-memory.dmp

      Filesize

      64KB

    • memory/4152-325-0x0000000005D50000-0x0000000005DB6000-memory.dmp

      Filesize

      408KB

    • memory/4152-294-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

      Filesize

      64KB

    • memory/4152-295-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

      Filesize

      64KB

    • memory/4152-349-0x0000000006290000-0x00000000062AE000-memory.dmp

      Filesize

      120KB

    • memory/4524-291-0x0000000005460000-0x0000000005470000-memory.dmp

      Filesize

      64KB

    • memory/4524-292-0x0000000005460000-0x0000000005470000-memory.dmp

      Filesize

      64KB

    • memory/4524-297-0x00000000057F0000-0x0000000005812000-memory.dmp

      Filesize

      136KB

    • memory/4524-326-0x00000000062B0000-0x0000000006316000-memory.dmp

      Filesize

      408KB

    • memory/4620-472-0x000000007F6B0000-0x000000007F6C0000-memory.dmp

      Filesize

      64KB

    • memory/4620-424-0x0000000004740000-0x0000000004750000-memory.dmp

      Filesize

      64KB

    • memory/4620-439-0x000000006F3E0000-0x000000006F42C000-memory.dmp

      Filesize

      304KB

    • memory/4620-350-0x0000000004740000-0x0000000004750000-memory.dmp

      Filesize

      64KB

    • memory/4620-351-0x0000000004740000-0x0000000004750000-memory.dmp

      Filesize

      64KB

    • memory/4900-410-0x0000000006D80000-0x0000000006DB2000-memory.dmp

      Filesize

      200KB

    • memory/4900-412-0x000000006F3E0000-0x000000006F42C000-memory.dmp

      Filesize

      304KB

    • memory/4900-423-0x0000000006160000-0x000000000617E000-memory.dmp

      Filesize

      120KB

    • memory/4900-409-0x0000000002590000-0x00000000025A0000-memory.dmp

      Filesize

      64KB

    • memory/4900-413-0x000000007F8B0000-0x000000007F8C0000-memory.dmp

      Filesize

      64KB

    • memory/4900-470-0x0000000007110000-0x00000000071A6000-memory.dmp

      Filesize

      600KB

    • memory/4900-476-0x00000000070C0000-0x00000000070CE000-memory.dmp

      Filesize

      56KB

    • memory/4900-477-0x00000000071D0000-0x00000000071EA000-memory.dmp

      Filesize

      104KB

    • memory/4900-478-0x00000000071B0000-0x00000000071B8000-memory.dmp

      Filesize

      32KB

    • memory/4900-427-0x00000000074F0000-0x0000000007B6A000-memory.dmp

      Filesize

      6.5MB

    • memory/4900-449-0x0000000006F00000-0x0000000006F0A000-memory.dmp

      Filesize

      40KB

    • memory/4900-428-0x0000000006E90000-0x0000000006EAA000-memory.dmp

      Filesize

      104KB

    • memory/4916-400-0x0000000000F10000-0x000000000147C000-memory.dmp

      Filesize

      5.4MB

    • memory/4916-438-0x0000000006FF0000-0x0000000006FFA000-memory.dmp

      Filesize

      40KB

    • memory/4916-408-0x0000000006700000-0x0000000006792000-memory.dmp

      Filesize

      584KB

    • memory/4916-403-0x0000000000F10000-0x0000000000F20000-memory.dmp

      Filesize

      64KB

    • memory/4916-407-0x0000000005900000-0x0000000005910000-memory.dmp

      Filesize

      64KB

    • memory/4916-404-0x0000000005F70000-0x0000000006514000-memory.dmp

      Filesize

      5.6MB

    • memory/4916-498-0x0000000005900000-0x0000000005910000-memory.dmp

      Filesize

      64KB