Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 19:18

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    bb7a42f4595499e4cd801eacb252cae8

  • SHA1

    bd19e59cd8203d29fa232ea026189d245e07e886

  • SHA256

    f1360aa4d9adeff9ccff753f2996be1b827d7bc3a79549cc6635346ce3eb1da2

  • SHA512

    29f160c2a84e8b3dd86ba62e65e8d91d782f7b347900eb72198012af40353986e2ce01a85cbf288a6146192cdb12450e0ec72024a675509ee6c9e6d089bb2449

  • SSDEEP

    49152:mvRuf2NUaNmwzPWlvdaKM7ZxTwkQRJ6FbR3LoGd/ITHHB72eh2NT:mvsf2NUaNmwzPWlvdaB7ZxTwkQRJ6X

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:38899

uk2.localto.net:38899:38899

Mutex

276d9dc6-b19c-4958-8ac3-89586bd3b515

Attributes
  • encryption_key

    ABCF70C37D1A79A01712038122D1532DF20DF72A

  • install_name

    Client.exe

  • log_directory

    Error Logs

  • reconnect_delay

    3000

  • startup_key

    WOS64

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 6 IoCs
  • Executes dropped EXE 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:1388
    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2640
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2684
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\bxDjy1Asnbvw.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:2492
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:2064
          • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
            "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\system32\schtasks.exe
              "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
              5⤵
              • Creates scheduled task(s)
              PID:676
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\HiX1ZUO4Nhch.bat" "
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2504
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2816
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • Runs ping.exe
                  PID:2820
                • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                  "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1676
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                    7⤵
                    • Creates scheduled task(s)
                    PID:620
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\sQ0dMY9lfN1M.bat" "
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1592
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:1696
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • Runs ping.exe
                        PID:2252
                      • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                        "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2876
                        • C:\Windows\system32\schtasks.exe
                          "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                          9⤵
                          • Creates scheduled task(s)
                          PID:2140
                        • C:\Windows\system32\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\zvJU8q2sFETR.bat" "
                          9⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2984
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            10⤵
                              PID:3004
                            • C:\Windows\system32\PING.EXE
                              ping -n 10 localhost
                              10⤵
                              • Runs ping.exe
                              PID:3000
                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:1688
                              • C:\Windows\system32\schtasks.exe
                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                11⤵
                                • Creates scheduled task(s)
                                PID:1636
                              • C:\Windows\system32\cmd.exe
                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\CoYV7CjJTWIp.bat" "
                                11⤵
                                  PID:2336
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    12⤵
                                      PID:2232
                                    • C:\Windows\system32\PING.EXE
                                      ping -n 10 localhost
                                      12⤵
                                      • Runs ping.exe
                                      PID:2216
                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1072
                                      • C:\Windows\system32\schtasks.exe
                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                        13⤵
                                        • Creates scheduled task(s)
                                        PID:892
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\DM4JPVCLPhf4.bat" "
                                        13⤵
                                          PID:3060
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            14⤵
                                              PID:2560
                                            • C:\Windows\system32\PING.EXE
                                              ping -n 10 localhost
                                              14⤵
                                              • Runs ping.exe
                                              PID:2676
                                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1908
                                              • C:\Windows\system32\schtasks.exe
                                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                15⤵
                                                • Creates scheduled task(s)
                                                PID:2576
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\8MjJgO8cOv5d.bat" "
                                                15⤵
                                                  PID:2540
                                                  • C:\Windows\system32\chcp.com
                                                    chcp 65001
                                                    16⤵
                                                      PID:2452
                                                    • C:\Windows\system32\PING.EXE
                                                      ping -n 10 localhost
                                                      16⤵
                                                      • Runs ping.exe
                                                      PID:2640
                                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2536
                                                      • C:\Windows\system32\schtasks.exe
                                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                        17⤵
                                                        • Creates scheduled task(s)
                                                        PID:476
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\FeLpGVHueNiE.bat" "
                                                        17⤵
                                                          PID:2808
                                                          • C:\Windows\system32\chcp.com
                                                            chcp 65001
                                                            18⤵
                                                              PID:1124
                                                            • C:\Windows\system32\PING.EXE
                                                              ping -n 10 localhost
                                                              18⤵
                                                              • Runs ping.exe
                                                              PID:1044
                                                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:2812
                                                              • C:\Windows\system32\schtasks.exe
                                                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                                19⤵
                                                                • Creates scheduled task(s)
                                                                PID:548
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\r2qQlsWihyw7.bat" "
                                                                19⤵
                                                                  PID:1700
                                                                  • C:\Windows\system32\chcp.com
                                                                    chcp 65001
                                                                    20⤵
                                                                      PID:1696
                                                                    • C:\Windows\system32\PING.EXE
                                                                      ping -n 10 localhost
                                                                      20⤵
                                                                      • Runs ping.exe
                                                                      PID:1760
                                                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2104
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                                        21⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:1592
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\xYIBhMUOgkyY.bat" "
                                                                        21⤵
                                                                          PID:1012
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            22⤵
                                                                              PID:1604
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping -n 10 localhost
                                                                              22⤵
                                                                              • Runs ping.exe
                                                                              PID:2240

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Discovery

                                  System Information Discovery

                                  1
                                  T1082

                                  Remote System Discovery

                                  1
                                  T1018

                                  Query Registry

                                  1
                                  T1012

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\8MjJgO8cOv5d.bat
                                    Filesize

                                    208B

                                    MD5

                                    05238b8b9ac317e8c08db82b709389ad

                                    SHA1

                                    ecab3501d24732a12db2cb21344486431f6ba4dc

                                    SHA256

                                    439035c15caf36cfcd1b0655efbd6190df64e379cbcdaf78aaa253df172ace51

                                    SHA512

                                    c8a4fafc96516f95fd0b224d40841cd0248c55de008cdbc7fccd59120baafeb68bdaa6b37fef76c90157e85052dcd05c323832fde4f73c499110f4b08bbe02dd

                                  • C:\Users\Admin\AppData\Local\Temp\CoYV7CjJTWIp.bat
                                    Filesize

                                    208B

                                    MD5

                                    6aba64bbf2f74c64d8822ac1990313eb

                                    SHA1

                                    9dfb991d004db37645167673bd73cc20b330234b

                                    SHA256

                                    69a724a15164a11219677295973b5f3091b8603f534cec7e9d84ee58b6e0e6e5

                                    SHA512

                                    433c38d7352c0f9eb2c4ba4af71aaf088cf09fa12a9d0795ba879a1543ee6cec9ccae3604cbc5257d082d7932191d2036b31c4d2acf174fbffd47f4eace710e5

                                  • C:\Users\Admin\AppData\Local\Temp\DM4JPVCLPhf4.bat
                                    Filesize

                                    208B

                                    MD5

                                    2ef93f668787ca7d6a76841a5c2478cd

                                    SHA1

                                    a0275138c82b4a06e22f70d7ea9348518b4ae7ea

                                    SHA256

                                    f24d41c59a5d5ea54130935302514bebdb505b4fcbdb1a8afaae594f7706ddda

                                    SHA512

                                    e88b284cc999526388d025e66c0b3f92a01d3a25717edf56112fe56cfc0b4a93ed919b6897b85db0f38076424e29982cddfe910be9bd167f0cf827b034ea6e0b

                                  • C:\Users\Admin\AppData\Local\Temp\FeLpGVHueNiE.bat
                                    Filesize

                                    208B

                                    MD5

                                    434e9e823253d549153f60feccd850c4

                                    SHA1

                                    470282adcefbee86558bbfb1b33c2d0ccabc6d66

                                    SHA256

                                    77b73cd67f5230f9c33a85f749af07abdf6e106cbb6ac67bd1bbd31f55611edd

                                    SHA512

                                    4dd184015a66be6ab456ebcbe2dbfc983f5eaf4d8722d34881b49b97fb4657d4bc3c054a704f5e646dd0f4c28f3144db0a1e59dc52acd277b93cbe15ec7ae509

                                  • C:\Users\Admin\AppData\Local\Temp\HiX1ZUO4Nhch.bat
                                    Filesize

                                    208B

                                    MD5

                                    85c2c220f25da683c5383ce59bc36cad

                                    SHA1

                                    45493732178ef149032f6404d5ad33ca5f35b13e

                                    SHA256

                                    5b058ba8cea713b93279091d6c3578926cdb7ace77d107cd2fbf984b9a655a77

                                    SHA512

                                    ac41c35bf98700b58838a4011ce8cab9bfc82289c1fe852e6ddd26e176ce24c38da90ec9152db3f2ee68c2a36e26850286fe2f370a3d5fb9ddecb0fe09136a43

                                  • C:\Users\Admin\AppData\Local\Temp\bxDjy1Asnbvw.bat
                                    Filesize

                                    208B

                                    MD5

                                    1b478a9cac0ec5123147eea6305dea94

                                    SHA1

                                    5fc9c77bb08ab4181429d41485f1be2a59b19fcd

                                    SHA256

                                    a277354e35dd47c95e665225f80776aad3778bab91a68faf5d17ab4b18b6b843

                                    SHA512

                                    2f9d0939e97e9e43b3a9d00dbd2aae1a3263d5794c9b34e3bb4b8b91f210e98ad236064150d81990b58638de934129d55ebcba22603f2640dede8b024815dba3

                                  • C:\Users\Admin\AppData\Local\Temp\r2qQlsWihyw7.bat
                                    Filesize

                                    208B

                                    MD5

                                    7062d064a744b8545a23221db02b59b8

                                    SHA1

                                    bb4e63efa343ed97c690716041b3989f046c305c

                                    SHA256

                                    d970b7f0d8e315f68a05e873d85865c6eff0e9a8741169bc7aca697c41ed316f

                                    SHA512

                                    6561781e7fb4c514f8428bf24fce8a4513fee6ef43f02e52e3a395036800dcb4ad4616d2170afe6d6282fff69b777dcaf86a6054bb1e1fbbd777fcd974abc3cf

                                  • C:\Users\Admin\AppData\Local\Temp\sQ0dMY9lfN1M.bat
                                    Filesize

                                    208B

                                    MD5

                                    4edef36fa1fc5513886b2083aafa4443

                                    SHA1

                                    ea48d2810880312e69c128b35888f59d4aba1ade

                                    SHA256

                                    c48b90063c76d5db89d055c1fcc2f3a058e2806555d13bcc0e1c18b60f36d506

                                    SHA512

                                    460290dce578a288c77439fb67b699bdf91a824ea4e2fea52bf6061e181e0bc734c984234c78ffcd7a3b162e870d6c64240fd2ee1c50d183ae2e3ecf41b415ca

                                  • C:\Users\Admin\AppData\Local\Temp\xYIBhMUOgkyY.bat
                                    Filesize

                                    208B

                                    MD5

                                    ac690dd64330e39666326b8849c2f1e3

                                    SHA1

                                    b6a482918d9d1d6f9a05f7f4d83532dc1fc60663

                                    SHA256

                                    42338587d1dad9a84140de7e90e95d53a920b8c3f94692fa8030fee249c09406

                                    SHA512

                                    871a19cc03ae13c997cacf721ef695e7d2f282666bce13aafa0c1a1a2f98d66cb2955def0579b1ef39754d683c3360853ba3cdf6969a03ace0f1f379b5801561

                                  • C:\Users\Admin\AppData\Local\Temp\zvJU8q2sFETR.bat
                                    Filesize

                                    208B

                                    MD5

                                    9ff62239c823437a81dad45f16369559

                                    SHA1

                                    863f2f7ea4264b3f4fca69a03d721240b241eee9

                                    SHA256

                                    72284c152c8384e643deb14f27a8a266cc18ace379c99fa9dc56479a0cfbb62c

                                    SHA512

                                    0344f7abee1eea40e87d7db2b76703353808887be5b8cca48321a2c3c3c95db704ec740ec2cbaf6f91b3e9d1e63409d669cad9423acd6e6a4cfa409dd8c91bec

                                  • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                    Filesize

                                    3.1MB

                                    MD5

                                    bb7a42f4595499e4cd801eacb252cae8

                                    SHA1

                                    bd19e59cd8203d29fa232ea026189d245e07e886

                                    SHA256

                                    f1360aa4d9adeff9ccff753f2996be1b827d7bc3a79549cc6635346ce3eb1da2

                                    SHA512

                                    29f160c2a84e8b3dd86ba62e65e8d91d782f7b347900eb72198012af40353986e2ce01a85cbf288a6146192cdb12450e0ec72024a675509ee6c9e6d089bb2449

                                  • \??\PIPE\lsarpc
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/1072-87-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1072-77-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1676-37-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1676-38-0x00000000013C0000-0x00000000016E4000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1676-48-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1688-75-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1688-64-0x000000001B1E0000-0x000000001B260000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/1688-63-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1908-89-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1908-99-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2104-130-0x0000000000170000-0x00000000001F0000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2104-129-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2104-128-0x0000000001100000-0x0000000001424000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2104-141-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2396-23-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2396-35-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2396-24-0x000000001B4C0000-0x000000001B540000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2536-101-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2536-102-0x0000000001340000-0x00000000013C0000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2536-112-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2640-10-0x000000001B2B0000-0x000000001B330000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2640-8-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2640-21-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2640-9-0x0000000001040000-0x0000000001364000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2812-126-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2812-114-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2812-115-0x0000000000130000-0x0000000000454000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2812-116-0x00000000021E0000-0x0000000002260000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2876-51-0x000000001B1D0000-0x000000001B250000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2876-61-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2876-50-0x000007FEF4BC0000-0x000007FEF55AC000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2932-11-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2932-0-0x0000000001300000-0x0000000001624000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2932-2-0x0000000000830000-0x00000000008B0000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2932-1-0x000007FEF55B0000-0x000007FEF5F9C000-memory.dmp
                                    Filesize

                                    9.9MB