Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 19:22

General

  • Target

    ORBITCracked.exe

  • Size

    3.1MB

  • MD5

    bb7a42f4595499e4cd801eacb252cae8

  • SHA1

    bd19e59cd8203d29fa232ea026189d245e07e886

  • SHA256

    f1360aa4d9adeff9ccff753f2996be1b827d7bc3a79549cc6635346ce3eb1da2

  • SHA512

    29f160c2a84e8b3dd86ba62e65e8d91d782f7b347900eb72198012af40353986e2ce01a85cbf288a6146192cdb12450e0ec72024a675509ee6c9e6d089bb2449

  • SSDEEP

    49152:mvRuf2NUaNmwzPWlvdaKM7ZxTwkQRJ6FbR3LoGd/ITHHB72eh2NT:mvsf2NUaNmwzPWlvdaB7ZxTwkQRJ6X

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:38899

uk2.localto.net:38899:38899

Mutex

276d9dc6-b19c-4958-8ac3-89586bd3b515

Attributes
  • encryption_key

    ABCF70C37D1A79A01712038122D1532DF20DF72A

  • install_name

    Client.exe

  • log_directory

    Error Logs

  • reconnect_delay

    3000

  • startup_key

    WOS64

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 7 IoCs
  • Executes dropped EXE 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORBITCracked.exe
    "C:\Users\Admin\AppData\Local\Temp\ORBITCracked.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:2668
    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:480
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\C5zcEKsdGzB3.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2584
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:2424
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:2436
          • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
            "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3064
            • C:\Windows\system32\schtasks.exe
              "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
              5⤵
              • Creates scheduled task(s)
              PID:520
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\cCKB8L4PICEU.bat" "
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2788
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:1208
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • Runs ping.exe
                  PID:1616
                • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                  "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:832
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                    7⤵
                    • Creates scheduled task(s)
                    PID:1972
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\mbNi89X6RdTJ.bat" "
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2364
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:1476
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • Runs ping.exe
                        PID:1324
                      • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                        "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2288
                        • C:\Windows\system32\schtasks.exe
                          "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                          9⤵
                          • Creates scheduled task(s)
                          PID:2272
                        • C:\Windows\system32\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\GMoLzQFJokTk.bat" "
                          9⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2904
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            10⤵
                              PID:444
                            • C:\Windows\system32\PING.EXE
                              ping -n 10 localhost
                              10⤵
                              • Runs ping.exe
                              PID:2264
                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:1468
                              • C:\Windows\system32\schtasks.exe
                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                11⤵
                                • Creates scheduled task(s)
                                PID:1488
                              • C:\Windows\system32\cmd.exe
                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\9jaiR4DJSFQa.bat" "
                                11⤵
                                  PID:688
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    12⤵
                                      PID:2688
                                    • C:\Windows\system32\PING.EXE
                                      ping -n 10 localhost
                                      12⤵
                                      • Runs ping.exe
                                      PID:2164
                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2852
                                      • C:\Windows\system32\schtasks.exe
                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                        13⤵
                                        • Creates scheduled task(s)
                                        PID:880
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\9kBo4IU3livU.bat" "
                                        13⤵
                                          PID:872
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            14⤵
                                              PID:2576
                                            • C:\Windows\system32\PING.EXE
                                              ping -n 10 localhost
                                              14⤵
                                              • Runs ping.exe
                                              PID:2656
                                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1636
                                              • C:\Windows\system32\schtasks.exe
                                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                15⤵
                                                • Creates scheduled task(s)
                                                PID:1632
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\Cff1HGZkNPMb.bat" "
                                                15⤵
                                                  PID:2628
                                                  • C:\Windows\system32\chcp.com
                                                    chcp 65001
                                                    16⤵
                                                      PID:1100
                                                    • C:\Windows\system32\PING.EXE
                                                      ping -n 10 localhost
                                                      16⤵
                                                      • Runs ping.exe
                                                      PID:2664
                                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2072
                                                      • C:\Windows\system32\schtasks.exe
                                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                        17⤵
                                                        • Creates scheduled task(s)
                                                        PID:2476
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\ldDXRI8DlVGe.bat" "
                                                        17⤵
                                                          PID:2900
                                                          • C:\Windows\system32\chcp.com
                                                            chcp 65001
                                                            18⤵
                                                              PID:2152
                                                            • C:\Windows\system32\PING.EXE
                                                              ping -n 10 localhost
                                                              18⤵
                                                              • Runs ping.exe
                                                              PID:2744
                                                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1676
                                                              • C:\Windows\system32\schtasks.exe
                                                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                                19⤵
                                                                • Creates scheduled task(s)
                                                                PID:2368
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\087qJ2GAtgeI.bat" "
                                                                19⤵
                                                                  PID:1516
                                                                  • C:\Windows\system32\chcp.com
                                                                    chcp 65001
                                                                    20⤵
                                                                      PID:796
                                                                    • C:\Windows\system32\PING.EXE
                                                                      ping -n 10 localhost
                                                                      20⤵
                                                                      • Runs ping.exe
                                                                      PID:1928
                                                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:524
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                                        21⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:1748

                              Network

                              MITRE ATT&CK Matrix ATT&CK v13

                              Execution

                              Scheduled Task/Job

                              1
                              T1053

                              Persistence

                              Scheduled Task/Job

                              1
                              T1053

                              Privilege Escalation

                              Scheduled Task/Job

                              1
                              T1053

                              Discovery

                              System Information Discovery

                              1
                              T1082

                              Remote System Discovery

                              1
                              T1018

                              Query Registry

                              1
                              T1012

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\087qJ2GAtgeI.bat
                                Filesize

                                208B

                                MD5

                                119790db3a790d6d35798691d603df30

                                SHA1

                                00a6e0dc01c51dd19a03dbaa353e7ad14d9a7a97

                                SHA256

                                4bdcc52fd83bece4b97fcb859841897505c25ce9d340f3a054154f409d6807b9

                                SHA512

                                0d36efa92cab762034c0ba3a2f1a4e88436e73bbed5afc777b7d11fbbc240ff8fde6a72c87ed7ada708d9a75001ffec478842b3145d69fdda4c6dd84aeed1e51

                              • C:\Users\Admin\AppData\Local\Temp\9jaiR4DJSFQa.bat
                                Filesize

                                208B

                                MD5

                                f869bd37fd9d9d82e4c5bbe2de26d852

                                SHA1

                                d6a1e78b590b6031e5f6e006bcf84f2a50328a55

                                SHA256

                                32dbc3ae3832d966e0d8e37ab83de32b5fa408a0a84284b2c4db0d95cd5572b1

                                SHA512

                                66b92f5a36037729144ac1eb1e27c718cf6dcd3f3eca4a7af9bc700d5c10f9c85ca184d6497f0ab40517fc81dabfbe518935c272a0d426ca8e06b0b4bd22125b

                              • C:\Users\Admin\AppData\Local\Temp\9kBo4IU3livU.bat
                                Filesize

                                208B

                                MD5

                                757d22f4f3236745ebd430bc985e8333

                                SHA1

                                71d6c6cf667b2261091738389d75363bd1121ab2

                                SHA256

                                0a0ea236b791fe4a3b98ab2095c7e1fa8617fe5f9848b68862c06cd913224ddb

                                SHA512

                                dd75af4fcf8056ed8f3a7f27f085bdda7c391d67c17b034ff098831d0a9aa28e91a01795f637bc3a3c7a5aff691914d69bcc47d8bd17eedd2cb1a2e9a7e0a8eb

                              • C:\Users\Admin\AppData\Local\Temp\C5zcEKsdGzB3.bat
                                Filesize

                                208B

                                MD5

                                ddaa0c1cbc33cc8e78412befbadc456d

                                SHA1

                                b224561f7cfcac18af335250db26ecf9daa0dc8b

                                SHA256

                                e25615bb385be0fd19c335bb5971bdb3f7772e27d03bab7c781cbd9ff1d812e6

                                SHA512

                                583d0390d22cf346d46b74bb5c2221048cf3af134a035b7e4c72c0e791048bfe485aae89265d7536ea24adfa4b97d8be9a6f85a0aeb7bac9344dabeca6bc97a2

                              • C:\Users\Admin\AppData\Local\Temp\Cff1HGZkNPMb.bat
                                Filesize

                                208B

                                MD5

                                71d77406598fd49cb82a8d4631f1d967

                                SHA1

                                d88b59bd64ecb5185daad5f294c1ecd924c54eb4

                                SHA256

                                008f3056664e098b7207e0ef50d3c0507fbdeba8f407c3d0c8938699e36a7991

                                SHA512

                                204911cfd30ed976c909eb311287fa7a053f2c9cb214b9e06d2053261aca0f9d5448e629e001d9fc0aff6fb1c35d765dd7358a7dac85309359c84b8354ed9645

                              • C:\Users\Admin\AppData\Local\Temp\GMoLzQFJokTk.bat
                                Filesize

                                208B

                                MD5

                                4a1ddbd3c0e7409b9f33e00145ae8580

                                SHA1

                                9a55d35750c07c5786445bec2e0e9522443a0a6e

                                SHA256

                                2b93fa68c814854d45063a1a7ebd1ea75e62540ed5111bdd3cba9ff74f704db8

                                SHA512

                                0bf834d1e65fb57a5a0244332fbf8f3fdb5b009a14839dc9f139e49c121814a90032e828e0dfc1d154bf9f2ee179e1d07a6dba524b9589fb8fe2e00e866de492

                              • C:\Users\Admin\AppData\Local\Temp\cCKB8L4PICEU.bat
                                Filesize

                                208B

                                MD5

                                f65d962b8030166a512e73debaa48be1

                                SHA1

                                1913672e16d283bd4aea5635390fc84532f21b55

                                SHA256

                                d048c0d203244bdadf693a2af1c0663bcd008a388db872d9b02cb36b4c567aba

                                SHA512

                                d52d278ff151b42953fc63afcc172c94ef28a28763985972ea50cb1b0495d2d3c148a69e2a374b5ac06a8d69c9fff85af7cbef6d2e52fd444406471447d9d06d

                              • C:\Users\Admin\AppData\Local\Temp\ldDXRI8DlVGe.bat
                                Filesize

                                208B

                                MD5

                                1accc3c56f9036c927d20877e3960932

                                SHA1

                                627a384f8831b5c4c9f31933c50fb5cbb45d09cd

                                SHA256

                                bfc7cb831476fe7e7f58c305afef749fb3eea90645579c7189bec1ec8298f5d5

                                SHA512

                                97e361ded9cc99c2fecc89f71ff4ae9dfb696e6118c9db23bf11837b960b49db5a723bd9cf16923dd07e5024891122f8e9f2f38148ccc23a17b58651fedabf88

                              • C:\Users\Admin\AppData\Local\Temp\mbNi89X6RdTJ.bat
                                Filesize

                                208B

                                MD5

                                e2d88ca3a8d4c370dd90aeabd6fdc8e6

                                SHA1

                                d8b8281c55d2888221447a2b9ff1231b6696dff8

                                SHA256

                                a122ca2a1ef5b584d6822eb82b54a2760185fe569aa2656ae56ead0b217035f6

                                SHA512

                                de19daa5c2f5d5cbb19d16bc933f9f915c0a576fbe1c47aad073fe10f2b17910bc22aafed3320722686107a7e5024ce631b1053ccf45307b6269da531cf5e7d5

                              • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                Filesize

                                3.1MB

                                MD5

                                bb7a42f4595499e4cd801eacb252cae8

                                SHA1

                                bd19e59cd8203d29fa232ea026189d245e07e886

                                SHA256

                                f1360aa4d9adeff9ccff753f2996be1b827d7bc3a79549cc6635346ce3eb1da2

                                SHA512

                                29f160c2a84e8b3dd86ba62e65e8d91d782f7b347900eb72198012af40353986e2ce01a85cbf288a6146192cdb12450e0ec72024a675509ee6c9e6d089bb2449

                              • \??\PIPE\lsarpc
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • memory/524-132-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/832-38-0x0000000001280000-0x00000000015A4000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/832-50-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/832-39-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/832-40-0x000000001B2A0000-0x000000001B320000-memory.dmp
                                Filesize

                                512KB

                              • memory/936-1-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/936-2-0x000000001AA70000-0x000000001AAF0000-memory.dmp
                                Filesize

                                512KB

                              • memory/936-10-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/936-0-0x0000000000D40000-0x0000000001064000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/1468-76-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/1468-65-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/1468-66-0x0000000000460000-0x00000000004E0000-memory.dmp
                                Filesize

                                512KB

                              • memory/1636-91-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/1636-102-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/1676-120-0x000000001B2C0000-0x000000001B340000-memory.dmp
                                Filesize

                                512KB

                              • memory/1676-130-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/1676-119-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/1676-118-0x0000000001250000-0x0000000001574000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/2072-106-0x00000000022B0000-0x0000000002330000-memory.dmp
                                Filesize

                                512KB

                              • memory/2072-105-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2072-116-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2072-104-0x00000000000B0000-0x00000000003D4000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/2288-53-0x000000001B3D0000-0x000000001B450000-memory.dmp
                                Filesize

                                512KB

                              • memory/2288-63-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2288-52-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2564-21-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2564-11-0x000000001AFE0000-0x000000001B060000-memory.dmp
                                Filesize

                                512KB

                              • memory/2564-9-0x0000000000890000-0x0000000000BB4000-memory.dmp
                                Filesize

                                3.1MB

                              • memory/2564-8-0x000007FEF5440000-0x000007FEF5E2C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2852-78-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/2852-79-0x000000001B070000-0x000000001B0F0000-memory.dmp
                                Filesize

                                512KB

                              • memory/2852-89-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/3064-36-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/3064-25-0x000000001B270000-0x000000001B2F0000-memory.dmp
                                Filesize

                                512KB

                              • memory/3064-24-0x000007FEF4A50000-0x000007FEF543C000-memory.dmp
                                Filesize

                                9.9MB

                              • memory/3064-23-0x0000000000200000-0x0000000000524000-memory.dmp
                                Filesize

                                3.1MB