Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 19:17

General

  • Target

    Client-built.exe

  • Size

    3.1MB

  • MD5

    bb7a42f4595499e4cd801eacb252cae8

  • SHA1

    bd19e59cd8203d29fa232ea026189d245e07e886

  • SHA256

    f1360aa4d9adeff9ccff753f2996be1b827d7bc3a79549cc6635346ce3eb1da2

  • SHA512

    29f160c2a84e8b3dd86ba62e65e8d91d782f7b347900eb72198012af40353986e2ce01a85cbf288a6146192cdb12450e0ec72024a675509ee6c9e6d089bb2449

  • SSDEEP

    49152:mvRuf2NUaNmwzPWlvdaKM7ZxTwkQRJ6FbR3LoGd/ITHHB72eh2NT:mvsf2NUaNmwzPWlvdaB7ZxTwkQRJ6X

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

140.238.91.110:38899

uk2.localto.net:38899:38899

Mutex

276d9dc6-b19c-4958-8ac3-89586bd3b515

Attributes
  • encryption_key

    ABCF70C37D1A79A01712038122D1532DF20DF72A

  • install_name

    Client.exe

  • log_directory

    Error Logs

  • reconnect_delay

    3000

  • startup_key

    WOS64

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 7 IoCs
  • Executes dropped EXE 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1932
    • C:\Windows\system32\schtasks.exe
      "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
      2⤵
      • Creates scheduled task(s)
      PID:3052
    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\system32\schtasks.exe
        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
        3⤵
        • Creates scheduled task(s)
        PID:2700
      • C:\Windows\system32\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\ZjepLd1JNohK.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2672
        • C:\Windows\system32\chcp.com
          chcp 65001
          4⤵
            PID:2408
          • C:\Windows\system32\PING.EXE
            ping -n 10 localhost
            4⤵
            • Runs ping.exe
            PID:2428
          • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
            "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2704
            • C:\Windows\system32\schtasks.exe
              "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
              5⤵
              • Creates scheduled task(s)
              PID:2180
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\Y9tl2bfHSHUh.bat" "
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2820
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2596
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  6⤵
                  • Runs ping.exe
                  PID:2828
                • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                  "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1060
                  • C:\Windows\system32\schtasks.exe
                    "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                    7⤵
                    • Creates scheduled task(s)
                    PID:1464
                  • C:\Windows\system32\cmd.exe
                    cmd /c ""C:\Users\Admin\AppData\Local\Temp\IKUc27tgJrtN.bat" "
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:884
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:1296
                      • C:\Windows\system32\PING.EXE
                        ping -n 10 localhost
                        8⤵
                        • Runs ping.exe
                        PID:2060
                      • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                        "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1988
                        • C:\Windows\system32\schtasks.exe
                          "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                          9⤵
                          • Creates scheduled task(s)
                          PID:3068
                        • C:\Windows\system32\cmd.exe
                          cmd /c ""C:\Users\Admin\AppData\Local\Temp\elYm7fqnGeV5.bat" "
                          9⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1092
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            10⤵
                              PID:396
                            • C:\Windows\system32\PING.EXE
                              ping -n 10 localhost
                              10⤵
                              • Runs ping.exe
                              PID:1788
                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                              10⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of SetWindowsHookEx
                              PID:832
                              • C:\Windows\system32\schtasks.exe
                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                11⤵
                                • Creates scheduled task(s)
                                PID:1160
                              • C:\Windows\system32\cmd.exe
                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\kgoIuJwTyuPr.bat" "
                                11⤵
                                  PID:768
                                  • C:\Windows\system32\chcp.com
                                    chcp 65001
                                    12⤵
                                      PID:704
                                    • C:\Windows\system32\PING.EXE
                                      ping -n 10 localhost
                                      12⤵
                                      • Runs ping.exe
                                      PID:1764
                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                      12⤵
                                      • Executes dropped EXE
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2044
                                      • C:\Windows\system32\schtasks.exe
                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                        13⤵
                                        • Creates scheduled task(s)
                                        PID:1860
                                      • C:\Windows\system32\cmd.exe
                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\CPRGig0JTbT1.bat" "
                                        13⤵
                                          PID:2380
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            14⤵
                                              PID:3044
                                            • C:\Windows\system32\PING.EXE
                                              ping -n 10 localhost
                                              14⤵
                                              • Runs ping.exe
                                              PID:2556
                                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                              14⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2668
                                              • C:\Windows\system32\schtasks.exe
                                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                15⤵
                                                • Creates scheduled task(s)
                                                PID:1956
                                              • C:\Windows\system32\cmd.exe
                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\LEJkVf2jGbiu.bat" "
                                                15⤵
                                                  PID:2656
                                                  • C:\Windows\system32\chcp.com
                                                    chcp 65001
                                                    16⤵
                                                      PID:3064
                                                    • C:\Windows\system32\PING.EXE
                                                      ping -n 10 localhost
                                                      16⤵
                                                      • Runs ping.exe
                                                      PID:2576
                                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                      16⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:1584
                                                      • C:\Windows\system32\schtasks.exe
                                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                        17⤵
                                                        • Creates scheduled task(s)
                                                        PID:2320
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\VkYir5eGkEdf.bat" "
                                                        17⤵
                                                          PID:2824
                                                          • C:\Windows\system32\chcp.com
                                                            chcp 65001
                                                            18⤵
                                                              PID:1316
                                                            • C:\Windows\system32\PING.EXE
                                                              ping -n 10 localhost
                                                              18⤵
                                                              • Runs ping.exe
                                                              PID:2800
                                                            • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                              "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                              18⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:1680
                                                              • C:\Windows\system32\schtasks.exe
                                                                "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                                19⤵
                                                                • Creates scheduled task(s)
                                                                PID:1548
                                                              • C:\Windows\system32\cmd.exe
                                                                cmd /c ""C:\Users\Admin\AppData\Local\Temp\FEBu0FCcujve.bat" "
                                                                19⤵
                                                                  PID:1320
                                                                  • C:\Windows\system32\chcp.com
                                                                    chcp 65001
                                                                    20⤵
                                                                      PID:1592
                                                                    • C:\Windows\system32\PING.EXE
                                                                      ping -n 10 localhost
                                                                      20⤵
                                                                      • Runs ping.exe
                                                                      PID:2868
                                                                    • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                                                      "C:\Users\Admin\AppData\Roaming\Windows\Client.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1484
                                                                      • C:\Windows\system32\schtasks.exe
                                                                        "schtasks" /create /tn "WOS64" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\Client.exe" /rl HIGHEST /f
                                                                        21⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:2712
                                                                      • C:\Windows\system32\cmd.exe
                                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\sNHaBV2PWFFN.bat" "
                                                                        21⤵
                                                                          PID:2088
                                                                          • C:\Windows\system32\chcp.com
                                                                            chcp 65001
                                                                            22⤵
                                                                              PID:528
                                                                            • C:\Windows\system32\PING.EXE
                                                                              ping -n 10 localhost
                                                                              22⤵
                                                                              • Runs ping.exe
                                                                              PID:1672

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Execution

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task/Job

                                  1
                                  T1053

                                  Discovery

                                  System Information Discovery

                                  1
                                  T1082

                                  Remote System Discovery

                                  1
                                  T1018

                                  Query Registry

                                  1
                                  T1012

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\CPRGig0JTbT1.bat
                                    Filesize

                                    208B

                                    MD5

                                    16f631357495640c864414bcad79b083

                                    SHA1

                                    71f828c166732c4252a0b058129008e52479d66b

                                    SHA256

                                    9cdf7e4c08149db318cb62208c8e098849d3541bbfc2bb9c0af55b5125db3583

                                    SHA512

                                    e01a62876dac8e72410e4d5d3d54ae4477f8164650103fb818f83ec4e132184a55fd0672294b11a5a5407a01f3523d475be1795415d9f771480f4cf5dea65ed5

                                  • C:\Users\Admin\AppData\Local\Temp\FEBu0FCcujve.bat
                                    Filesize

                                    208B

                                    MD5

                                    4d3d84a5cba88143c9b269f77bcde260

                                    SHA1

                                    880c9d10f75daea6984007f0d74ae2cf218b0de5

                                    SHA256

                                    1dabff6496cf796fd338ee36a9f664f643175759f6ded32e9ccb19d8507c9fb9

                                    SHA512

                                    00a31776dbd4669f310f3682addc5cd13f6c00c3d5b68f756b1aa7a10061dcc1181cff59cc8c28dddb786d77f2e6f3b0f5fc8e0a47bb3dbe6aebbd1385b151e4

                                  • C:\Users\Admin\AppData\Local\Temp\IKUc27tgJrtN.bat
                                    Filesize

                                    208B

                                    MD5

                                    b22273cc44ca71a8fc348f6141375c8d

                                    SHA1

                                    1dc136b40cea157bde585e506ff3e3f568a3bc99

                                    SHA256

                                    fc083147e2dc4b50a1bbc6afa25b9e107602b2af1fe91b94176c56e8f8482804

                                    SHA512

                                    0627cb498a659204477e475348151645b7aa09bfa669b6f2fb63103ae10c6d4b989519ec1e962367afc65eb377f3a3462643779dc05a2ba112fe9a365dc4b343

                                  • C:\Users\Admin\AppData\Local\Temp\LEJkVf2jGbiu.bat
                                    Filesize

                                    208B

                                    MD5

                                    9de8a0a981e3e3546bcc4b7e702678c8

                                    SHA1

                                    0de019b32b36057ae83a034c140d3fe1afb008dc

                                    SHA256

                                    01d837106a3bbdb936a56f3433aa5a9be4f99bb7b5bb6be0dd8f2719f36df309

                                    SHA512

                                    ad1a9178c441ffb41689f8951b9a48c59a5831ffa10398d8a6ac4ade7a1546843dccb8d70a57ac662224080ecb92fcc412803f2654ce546d71e43dd99e5f77fd

                                  • C:\Users\Admin\AppData\Local\Temp\VkYir5eGkEdf.bat
                                    Filesize

                                    208B

                                    MD5

                                    645ccae61a09ef21212327b28c645859

                                    SHA1

                                    40e8e915fea73ef9c6d7d2bef7b6d20b2c194950

                                    SHA256

                                    7af68a8aa8a994f9175b4d1b8758cc8adae9801979b5533afb0daec9f17bab46

                                    SHA512

                                    b661cd324d27b334525d5c3cce06740ee51692256a662777325595f0f4592070fbe59bbb271fd847173d407da9b12bb094c64c1f90c4431d6d646bbc40b595fe

                                  • C:\Users\Admin\AppData\Local\Temp\Y9tl2bfHSHUh.bat
                                    Filesize

                                    208B

                                    MD5

                                    ec968ec305d619f19a997d7cd1a9a88b

                                    SHA1

                                    ab156bb37bcf8e9b1feee6c0d373a3408e57b29a

                                    SHA256

                                    ee6fb4b2eaf49811b6ca9c12dccf68f492487855e80dfa489ad10ee8d563206e

                                    SHA512

                                    d6a48a26417bebc84e33640968e274698c03b70ec265ac6545aaf5fa69d7b9c7df0a631f8e4b279defeaa6614e7d8c069445b932672893302f249ef03044aa6e

                                  • C:\Users\Admin\AppData\Local\Temp\ZjepLd1JNohK.bat
                                    Filesize

                                    208B

                                    MD5

                                    5912e70259b5b6d20a8609988ffc0650

                                    SHA1

                                    5886b2c40c6b3acb49776898cb9aa6dfbf9ee1de

                                    SHA256

                                    0d1891c966a487d6ec11adc630099e3fbb59ac41a15ef82b43ca3a87b308dd11

                                    SHA512

                                    585d47021a7d00a4b56266d24a8687253ba778ef49b42651a6ec052da7ab169aa60f8eaac9a9ce3a2aad90d4da379883d4c4c2990562dfe6678e6d4c68e2e846

                                  • C:\Users\Admin\AppData\Local\Temp\elYm7fqnGeV5.bat
                                    Filesize

                                    208B

                                    MD5

                                    cc86d127b406e99c643b90ec80af297a

                                    SHA1

                                    8d14072aa170b30485ada2b957b92a11794f10ec

                                    SHA256

                                    12f4747ccbe48521b66b77d8a05aaf8ee07c8a8caac1e4522da7f2b28815c566

                                    SHA512

                                    f3f75a2aa2ba4da48df3b48f9c8a3d2af1f5c63e74658a3065403b62d5d44dca4db5741ba05d3254824a319ab3f597744a8adcc7bfc577d0a1cd2409b5744148

                                  • C:\Users\Admin\AppData\Local\Temp\kgoIuJwTyuPr.bat
                                    Filesize

                                    208B

                                    MD5

                                    0660922e5ea116380cd2e03b0c590ee0

                                    SHA1

                                    f8e3ca3d59c45f0c4860cb1a8454947e6c682eaa

                                    SHA256

                                    319a1d5a1ead0ee71df208ed1df0c6f5f88f32b003e93eb2f36456dd531f643f

                                    SHA512

                                    01193e45cb4d97cce47bcfb6385e7025e6d52c1229270d621821b8872669e39af16e5b6553bf0863d62dca6126c6cb9d31144d01a795a531afccc633159a700d

                                  • C:\Users\Admin\AppData\Local\Temp\sNHaBV2PWFFN.bat
                                    Filesize

                                    208B

                                    MD5

                                    2393e743e86b75eee6a09773151e480d

                                    SHA1

                                    50189283af05f14e0a64eea7afa164d90933bd04

                                    SHA256

                                    6df3884dd1b21623dc1b05b20bd1e5ac0e01e8b235ffe4ceb9020918982ba7db

                                    SHA512

                                    a0df1a0d3f540f52587296608b52ba65cbe6356c1c9850910c5eac1e345d7d7f261dc9679303eaf602de0298d68c9f833fb52e95c39c8eebb64aa67741083ab8

                                  • C:\Users\Admin\AppData\Roaming\Windows\Client.exe
                                    Filesize

                                    3.1MB

                                    MD5

                                    bb7a42f4595499e4cd801eacb252cae8

                                    SHA1

                                    bd19e59cd8203d29fa232ea026189d245e07e886

                                    SHA256

                                    f1360aa4d9adeff9ccff753f2996be1b827d7bc3a79549cc6635346ce3eb1da2

                                    SHA512

                                    29f160c2a84e8b3dd86ba62e65e8d91d782f7b347900eb72198012af40353986e2ce01a85cbf288a6146192cdb12450e0ec72024a675509ee6c9e6d089bb2449

                                  • \??\PIPE\lsarpc
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • memory/832-76-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/832-67-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1060-50-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1060-38-0x0000000000A80000-0x0000000000DA4000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1060-39-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1060-40-0x0000000000470000-0x00000000004F0000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/1484-141-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1484-131-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1584-117-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1584-106-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1680-129-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1680-119-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1932-8-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1932-2-0x000000001B300000-0x000000001B380000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/1932-1-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1932-0-0x0000000000970000-0x0000000000C94000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1988-65-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/1988-54-0x000000001B510000-0x000000001B590000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/1988-52-0x0000000001090000-0x00000000013B4000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/1988-53-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2044-91-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2044-80-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2044-81-0x000000001B190000-0x000000001B210000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2044-79-0x0000000001390000-0x00000000016B4000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2524-21-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2524-10-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2524-9-0x0000000000800000-0x0000000000B24000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2524-11-0x000000001AFF0000-0x000000001B070000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2668-104-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2668-94-0x000007FEF5480000-0x000007FEF5E6C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2704-23-0x0000000000860000-0x0000000000B84000-memory.dmp
                                    Filesize

                                    3.1MB

                                  • memory/2704-24-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB

                                  • memory/2704-25-0x000000001B220000-0x000000001B2A0000-memory.dmp
                                    Filesize

                                    512KB

                                  • memory/2704-36-0x000007FEF4A90000-0x000007FEF547C000-memory.dmp
                                    Filesize

                                    9.9MB