Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2023 06:29

General

  • Target

    0x00060000000231ee-21.exe

  • Size

    3.1MB

  • MD5

    29853d6de2a6ea760788dbdbe601a4ab

  • SHA1

    038ee578dca716ebb46d4a96105838d39122d7a0

  • SHA256

    ad306c945a71d25faffefb7330f1563ceb100513a4c50fa29fb60b2d46fbd732

  • SHA512

    a6c5822ac7899582b6f7b09670a4e8f0f7867d468aa0b321967ed25a8cea0c27e8357b81e3909b61f8ae70f69d4e50f2b68c31f64110c0e6a258efc39f2f9bf8

  • SSDEEP

    49152:fvKI22SsaNYfdPBldt698dBcjHDTRJ6wbR3LoGdZTHHB72eh2NT:fvn22SsaNYfdPBldt6+dBcjHDTRJ6K

Malware Config

Extracted

Family

quasar

Version

1.4.1

Botnet

Slave

C2

backupcraft.ddns.net:4782

Mutex

fbfe67fd-8086-4852-908c-75959d17c0c7

Attributes
  • encryption_key

    6550C5FD133683B3330870C778B7DB73E923F472

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Client Startup

  • subdirectory

    SubDir

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
    "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\INCugnWGtKBZ.bat" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1968
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:3492
        • C:\Windows\system32\PING.EXE
          ping -n 10 localhost
          3⤵
          • Runs ping.exe
          PID:1496
        • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
          "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
          3⤵
          • Checks computer location settings
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1916
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EKlS3s9H0B16.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3008
            • C:\Windows\system32\chcp.com
              chcp 65001
              5⤵
                PID:2184
              • C:\Windows\system32\PING.EXE
                ping -n 10 localhost
                5⤵
                • Runs ping.exe
                PID:1144
              • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                5⤵
                • Checks computer location settings
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:5044
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\fmlf0VTuQzzo.bat" "
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:368
                  • C:\Windows\system32\chcp.com
                    chcp 65001
                    7⤵
                      PID:488
                    • C:\Windows\system32\PING.EXE
                      ping -n 10 localhost
                      7⤵
                      • Runs ping.exe
                      PID:3112
                    • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                      "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                      7⤵
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2028
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\U5PYrbeIoSUy.bat" "
                        8⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4128
                        • C:\Windows\system32\chcp.com
                          chcp 65001
                          9⤵
                            PID:2536
                          • C:\Windows\system32\PING.EXE
                            ping -n 10 localhost
                            9⤵
                            • Runs ping.exe
                            PID:3776
                          • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                            "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                            9⤵
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3968
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\5fZjDb8II6d2.bat" "
                              10⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1376
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                11⤵
                                  PID:640
                                • C:\Windows\system32\PING.EXE
                                  ping -n 10 localhost
                                  11⤵
                                  • Runs ping.exe
                                  PID:4864
                                • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                  "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                  11⤵
                                  • Checks computer location settings
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3744
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\mRdTqA0Tpum8.bat" "
                                    12⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:1684
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      13⤵
                                        PID:4684
                                      • C:\Windows\system32\PING.EXE
                                        ping -n 10 localhost
                                        13⤵
                                        • Runs ping.exe
                                        PID:3524
                                      • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                        "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                        13⤵
                                        • Checks computer location settings
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2744
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\pVWb989BCJvV.bat" "
                                          14⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1508
                                          • C:\Windows\system32\chcp.com
                                            chcp 65001
                                            15⤵
                                              PID:2840
                                            • C:\Windows\system32\PING.EXE
                                              ping -n 10 localhost
                                              15⤵
                                              • Runs ping.exe
                                              PID:432
                                            • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                              "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                              15⤵
                                              • Checks computer location settings
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:4488
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VxBUjcQySx4X.bat" "
                                                16⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:1916
                                                • C:\Windows\system32\chcp.com
                                                  chcp 65001
                                                  17⤵
                                                    PID:648
                                                  • C:\Windows\system32\PING.EXE
                                                    ping -n 10 localhost
                                                    17⤵
                                                    • Runs ping.exe
                                                    PID:1492
                                                  • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                                    17⤵
                                                    • Checks computer location settings
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2808
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\sXPKXdWURvKC.bat" "
                                                      18⤵
                                                        PID:488
                                                        • C:\Windows\system32\chcp.com
                                                          chcp 65001
                                                          19⤵
                                                            PID:984
                                                          • C:\Windows\system32\PING.EXE
                                                            ping -n 10 localhost
                                                            19⤵
                                                            • Runs ping.exe
                                                            PID:2812
                                                          • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                                            19⤵
                                                            • Checks computer location settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1148
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tM1E9w4VKfus.bat" "
                                                              20⤵
                                                                PID:3740
                                                                • C:\Windows\system32\chcp.com
                                                                  chcp 65001
                                                                  21⤵
                                                                    PID:4420
                                                                  • C:\Windows\system32\PING.EXE
                                                                    ping -n 10 localhost
                                                                    21⤵
                                                                    • Runs ping.exe
                                                                    PID:368
                                                                  • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                                                    21⤵
                                                                    • Checks computer location settings
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2020
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ipI9mUpHYqfS.bat" "
                                                                      22⤵
                                                                        PID:3640
                                                                        • C:\Windows\system32\chcp.com
                                                                          chcp 65001
                                                                          23⤵
                                                                            PID:3304
                                                                          • C:\Windows\system32\PING.EXE
                                                                            ping -n 10 localhost
                                                                            23⤵
                                                                            • Runs ping.exe
                                                                            PID:4388
                                                                          • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                                                            23⤵
                                                                            • Checks computer location settings
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:564
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\A8H0TGxm4ZsI.bat" "
                                                                              24⤵
                                                                                PID:3604
                                                                                • C:\Windows\system32\chcp.com
                                                                                  chcp 65001
                                                                                  25⤵
                                                                                    PID:4676
                                                                                  • C:\Windows\system32\PING.EXE
                                                                                    ping -n 10 localhost
                                                                                    25⤵
                                                                                    • Runs ping.exe
                                                                                    PID:1984
                                                                                  • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                                                                    25⤵
                                                                                    • Checks computer location settings
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2280
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\zXpQ8tQ3QTB7.bat" "
                                                                                      26⤵
                                                                                        PID:2392
                                                                                        • C:\Windows\system32\chcp.com
                                                                                          chcp 65001
                                                                                          27⤵
                                                                                            PID:2008
                                                                                          • C:\Windows\system32\PING.EXE
                                                                                            ping -n 10 localhost
                                                                                            27⤵
                                                                                            • Runs ping.exe
                                                                                            PID:1816
                                                                                          • C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\0x00060000000231ee-21.exe"
                                                                                            27⤵
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:1060
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7orr5Sz8EywY.bat" "
                                                                                              28⤵
                                                                                                PID:3448
                                                                                                • C:\Windows\system32\chcp.com
                                                                                                  chcp 65001
                                                                                                  29⤵
                                                                                                    PID:4444
                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                    ping -n 10 localhost
                                                                                                    29⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:3348

                                          Network

                                          MITRE ATT&CK Matrix ATT&CK v13

                                          Discovery

                                          Query Registry

                                          1
                                          T1012

                                          System Information Discovery

                                          2
                                          T1082

                                          Remote System Discovery

                                          1
                                          T1018

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\0x00060000000231ee-21.exe.log
                                            Filesize

                                            2KB

                                            MD5

                                            8f0271a63446aef01cf2bfc7b7c7976b

                                            SHA1

                                            b70dad968e1dda14b55ad361b7fd4ef9ab6c06d7

                                            SHA256

                                            da740d78ae00b72cb3710d1a1256dc6431550965d20afaa65e5d5860a4748e8c

                                            SHA512

                                            78a403c69f1284b7dd41527019f3eede3512a5e4d439d846eca83557b741ca37bcf56c412f3e577b9dd4cfa5a6d6210961215f14cb271b143f6eb94f69389cf5

                                          • C:\Users\Admin\AppData\Local\Temp\5fZjDb8II6d2.bat
                                            Filesize

                                            218B

                                            MD5

                                            1039e6163d1962b445649235f02bebef

                                            SHA1

                                            2b0c46a5a8628ae535035167849500bf23ef74d1

                                            SHA256

                                            f92b9ffb0634e789cdd590354309daa7a3d36deb831dd7e36605165e86e152f6

                                            SHA512

                                            8aebe63c419820428290bc64119748261071a120a190b813e66126f401bd028a84966c90ddd8c53f583929b1053f90afdfd561e66be0412a98ca05c09b2959e4

                                          • C:\Users\Admin\AppData\Local\Temp\7orr5Sz8EywY.bat
                                            Filesize

                                            218B

                                            MD5

                                            1586d1be01c386ffdfe1e9dce0c488a2

                                            SHA1

                                            9180da62fc4b68e1b25f0af1223172a7c783e848

                                            SHA256

                                            e731625d8d1d8a2a34cce5e061dca4e770cea41173e8a37910164b14ed2ad70c

                                            SHA512

                                            32bbffd6718d8fd3b3719d3c97ff5742f8187f6234bdf5ae4add592384e144933bafa3c92051f0bbdf7fa6295529e88dfd2c5dc4fb5fa85a23b20acbe34e0ee6

                                          • C:\Users\Admin\AppData\Local\Temp\A8H0TGxm4ZsI.bat
                                            Filesize

                                            218B

                                            MD5

                                            d9330a113c305fdd478d8c932b6c2445

                                            SHA1

                                            17f2ce374c22c3833b5e2d263770157c79a826fa

                                            SHA256

                                            75bc78df7f3e903d45295fd19d2b02ec0d3364079ef4a72731913161cf6c58a9

                                            SHA512

                                            3c1e70ceb19877f1357ee66257402e675176feaba2231b4772f9202d4a8cbe67acd18a181aa99b834691dcbf9ca8ba559b2062cc4b14804ced82dbbd7b8abe26

                                          • C:\Users\Admin\AppData\Local\Temp\EKlS3s9H0B16.bat
                                            Filesize

                                            218B

                                            MD5

                                            3a70a190cb2d4f7c16d80bbfee86ec5a

                                            SHA1

                                            03cd7884d6d80899a765f80ac229213d66f72ed0

                                            SHA256

                                            6c8e4c7441039c1b380e4affd9be30840affd6b21d1688034fafa1f144f4f646

                                            SHA512

                                            d52aa140a3d6c3baabc9197f79834eb2f0966640577b89e3ca5f7c1ed0bed965469f50540402164fea6c345f54dd9f50981bcafc8677ee5141cf543631545a1c

                                          • C:\Users\Admin\AppData\Local\Temp\INCugnWGtKBZ.bat
                                            Filesize

                                            218B

                                            MD5

                                            42b051837a90803b4bae2b21ae99dca2

                                            SHA1

                                            86f12a8274942cc8e5256fc2ce755180ed305ace

                                            SHA256

                                            da1115fee353945494af6c04df1333b884c1347b2d43135f8770f16cb5ed7c9c

                                            SHA512

                                            424bd2ce89aaf9ed87d8b5075253a36cc1b24421aace549c414dc8c8006351d60f76937113ba8cdd76323ecc8fa9971dd411c08b8ccc711c31f2a5f59455a3aa

                                          • C:\Users\Admin\AppData\Local\Temp\U5PYrbeIoSUy.bat
                                            Filesize

                                            218B

                                            MD5

                                            50670af88985ca5ca0999da89f5ed09d

                                            SHA1

                                            62bdbb0c9958e3a157c2992cbfddb7c25dae5c45

                                            SHA256

                                            d96f36ef647562d4731b07b504643fd1220c1e6b18b872168b8f20ea09e01825

                                            SHA512

                                            f3ad6d724db9e4039a0489b401f27ff8c11668e7ca37535f108644b6ff8e1d6c8d0f539e858400d1c78466dc354f6c9c7f70f443dfabd0816577fef73eae4f97

                                          • C:\Users\Admin\AppData\Local\Temp\VxBUjcQySx4X.bat
                                            Filesize

                                            218B

                                            MD5

                                            06eae55197d454a94ddf803107df9898

                                            SHA1

                                            4f1f9589c394ad42664d0bbc69676b8a366e2fca

                                            SHA256

                                            771268bfaeb9a362d2b887917707111876d11f60e82079f29c91868fd6ff227c

                                            SHA512

                                            d3688100f8a4ee02dede5b768b3f46236c755b3094eb0b750fc1ddd6ec4555785cc738611e9a823abe35fa1a6d82d175417c19199e27a45849bd7e25a7e34648

                                          • C:\Users\Admin\AppData\Local\Temp\fmlf0VTuQzzo.bat
                                            Filesize

                                            218B

                                            MD5

                                            216eaf124dd13fdfc2a72552e91e0e01

                                            SHA1

                                            83a5f7a1ac74b09af4ff15ebea91409792ed4e56

                                            SHA256

                                            aa3ed09f3feee1debc2094de9604ad03ec7e8760704dee38c0a0f9b9b61a7103

                                            SHA512

                                            199ca7bb974ea479c518f15c3962415f359b518fa4323f6f06a23c2d89b9c4048aba19c5ddf35cd2e692ad6fb2e91b7b3c13dc7327a077bff3b2d11e3a0d4fd1

                                          • C:\Users\Admin\AppData\Local\Temp\ipI9mUpHYqfS.bat
                                            Filesize

                                            218B

                                            MD5

                                            c2f3db65129d141de7ae355c5df4f6ee

                                            SHA1

                                            720f910e3da03e531bc38058727204a2a5b2e700

                                            SHA256

                                            27aae8b3290a001a6882b3b2174741704cfda42b278ab36b2543bbe24f687933

                                            SHA512

                                            339037fd9b48a99b92781b0efc7fe9c745c7ab289441a1c2824976e5cfa1080f2c98cdd24fb0dc34237964d5a8df62fa9c77e0c71241788964832590fbc342d8

                                          • C:\Users\Admin\AppData\Local\Temp\mRdTqA0Tpum8.bat
                                            Filesize

                                            218B

                                            MD5

                                            1bfaa41f796e5e1067d47aad5a1cf831

                                            SHA1

                                            376499e1b7eb7abe58921fed41a64f21ff7f3b70

                                            SHA256

                                            9a147432a6fd29a49b709645218b6982a4ec79facd7b1ef9f58b79ba7eb77520

                                            SHA512

                                            77c1268f9e5d22c4dff2c88fcef173d28813fb4347520bd9c6f26b46e1507b4c7a52444779eb7e5086eaaefadb4b276e0166cc769f620c8d9ef7605259b68eae

                                          • C:\Users\Admin\AppData\Local\Temp\pVWb989BCJvV.bat
                                            Filesize

                                            218B

                                            MD5

                                            a45fc27252958da3e2b0708df67d95d1

                                            SHA1

                                            113fa5cda97e057a451d470bbc2b5ea57f92d403

                                            SHA256

                                            5424a8f0e6116c68dc4ae3081461780c6c846de5d7dc524beae9b6c11e77a8f4

                                            SHA512

                                            52e222c4891c0b8e848ab6418a5721560e73f2bf95f60f5eb619494351c9aba5f3cdb70ce527004d0154d5a1d9f6c4826028f2520e401bf63e5afb7764cfaa85

                                          • C:\Users\Admin\AppData\Local\Temp\sXPKXdWURvKC.bat
                                            Filesize

                                            218B

                                            MD5

                                            5f3e08bc61f8bda83e03d2373911f11e

                                            SHA1

                                            c255bd4fbac8b7544852c3660815abf4524d56df

                                            SHA256

                                            b5c87238e0d2567010d30b72e7998c7869c362d3271de99237d59cdf56bf54f6

                                            SHA512

                                            161d58dfba926694bb33900e9003a4a82f91dcf2824c2d018f08a889554777526687bb2f186d0b887d088594aac9b54931e705db2438159ec2b25457d5fc5e4a

                                          • C:\Users\Admin\AppData\Local\Temp\tM1E9w4VKfus.bat
                                            Filesize

                                            218B

                                            MD5

                                            7d2ecd990491564c2b798271c137612b

                                            SHA1

                                            4856060317928ae5566b8d4813fa978b291c8ff5

                                            SHA256

                                            04cb040a4b575af27d99ed81bb89e00220c67bcf4be390353588fb0f1de3b6bb

                                            SHA512

                                            a4c3945791597cfc8d0195ec1b3a0509b1d618cd73c01537718c0ccfcd140d72e6d7db5ed26e589234ceedcb1fd68a779e02ebb27cb188b9a81d30be6d9f9b53

                                          • C:\Users\Admin\AppData\Local\Temp\zXpQ8tQ3QTB7.bat
                                            Filesize

                                            218B

                                            MD5

                                            9d062930cf19bf7e241000d4c77ef133

                                            SHA1

                                            35ffaa57982d0a77d58685defdc47c294b1561f5

                                            SHA256

                                            16bc520192d1801bec13fb39695c28c98cc33462b38ad0f5e43b7a723d9c9c07

                                            SHA512

                                            14ce318026623361f7901c74c337283f614644eb4c5bc554293564744e3f87d742ae246a5c54b15a42383dadc9524038308f0c8b0c242c3b3d6b49394026046f

                                          • memory/564-79-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/564-75-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1060-87-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1060-92-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1148-68-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1148-63-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1916-12-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1916-18-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/1916-13-0x00000000019D0000-0x00000000019E0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2020-69-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2020-74-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2028-26-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2028-27-0x000000001BCD0000-0x000000001BCE0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/2028-32-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2280-81-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2280-86-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2744-45-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2744-50-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2808-57-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/2808-62-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/3744-39-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/3744-44-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/3968-33-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/3968-37-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/4488-51-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/4488-55-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/4504-9-0x00007FFBC37C0000-0x00007FFBC4281000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/4504-0-0x00000000006F0000-0x0000000000A14000-memory.dmp
                                            Filesize

                                            3.1MB

                                          • memory/4504-4-0x000000001BC30000-0x000000001BCE2000-memory.dmp
                                            Filesize

                                            712KB

                                          • memory/4504-3-0x000000001BB20000-0x000000001BB70000-memory.dmp
                                            Filesize

                                            320KB

                                          • memory/4504-2-0x000000001B910000-0x000000001B920000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/4504-1-0x00007FFBC37C0000-0x00007FFBC4281000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/5044-25-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB

                                          • memory/5044-20-0x000000001B8E0000-0x000000001B8F0000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/5044-19-0x00007FFBC2F80000-0x00007FFBC3A41000-memory.dmp
                                            Filesize

                                            10.8MB